US11681883B2 - Systems and methods of identification verification using near-field communication and optical authentication - Google Patents

Systems and methods of identification verification using near-field communication and optical authentication Download PDF

Info

Publication number
US11681883B2
US11681883B2 US17/954,251 US202217954251A US11681883B2 US 11681883 B2 US11681883 B2 US 11681883B2 US 202217954251 A US202217954251 A US 202217954251A US 11681883 B2 US11681883 B2 US 11681883B2
Authority
US
United States
Prior art keywords
document
service provider
photo
user
nfc chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US17/954,251
Other versions
US20230018280A1 (en
Inventor
Ashok Singal
Michael Ramsbacker
James Treitler
Sanjay Gupta
Michael Hagen
Jason L. Gray
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mitek Systems Inc
Original Assignee
Mitek Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/722,058 external-priority patent/US9665754B2/en
Application filed by Mitek Systems Inc filed Critical Mitek Systems Inc
Priority to US17/954,251 priority Critical patent/US11681883B2/en
Assigned to MITEK SYSTEMS, INC. reassignment MITEK SYSTEMS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HAGEN, MICHAEL, Gray, Jason L., Ramsbacker, Michael, GUPTA, SANJAY, Singal, Ashok, Treitler, James
Publication of US20230018280A1 publication Critical patent/US20230018280A1/en
Priority to US18/306,957 priority patent/US20230259726A1/en
Application granted granted Critical
Publication of US11681883B2 publication Critical patent/US11681883B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10366Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications
    • G06K7/10376Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications the interrogation device being adapted for being moveable
    • G06K7/10386Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications the interrogation device being adapted for being moveable the interrogation device being of the portable or hand-handheld type, e.g. incorporated in ubiquitous hand-held devices such as PDA or mobile phone, or in the form of a portable dedicated RFID reader
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/08Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
    • G06K19/10Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data

Definitions

  • the present disclosure relates generally to data processing and, more specifically, to identification (ID) verification using systems and methods of hybrid near-field communication (NFC) and optical authentication.
  • ID identification
  • NFC near-field communication
  • the disclosed methods and systems are directed to near-field communication authentication and optical authentication, as well as hybrid methods of both near field communication authentication and optical authentication.
  • An exemplary method includes receiving, by a client device, an image of an ID document. Based on the image of the ID document received, a determination is made whether the ID document includes a near-field communications (NFC) chip that stores data comprising identifying information for an owner of the identification. Based on this determination of whether the ID document includes an NFC chip, the ID document is verified by selectively using at least one of NFC chip authentication and optical authentication, to obtain a verification result.
  • NFC near-field communications
  • a method for identification (ID) verification using hybrid near-field communications (NFC) chip and optical authentication is disclosed.
  • An image of an ID document is received by a client device.
  • Data obtained from the near-field communications (NFC) chip of the ID document is transmitted by a client device to the service provider.
  • the service provider a first verification result for the ID document based on verification of an identity of the owner and validity of the NFC chip.
  • a photo of the user is captured using a camera associated with the client device, and the photo of the user is then received by the service provider.
  • the service provider compares the ID photo with the photo of the user. Based on this comparison, the service provider provides a second verification result for the ID document. Both the first and second verification results are transmitted by the service provider to the client device. These first and second verification results, based on NFC authentication and optical authentication, respectively, are an excellent way to ensure that maximum ID verification measures are being utilized to confirm the identity of a person.
  • FIG. 1 illustrates an environment within which systems and methods for ID document verification are implemented.
  • FIG. 2 is a block diagram showing a system for ID document verification.
  • FIG. 3 is a process flow diagram showing a method for ID document verification.
  • FIG. 4 illustrates accessing digital data related to an ID document.
  • FIG. 5 illustrates a diagrammatic representation of a computing device for a machine in the exemplary electronic form of a computer system, within which a set of instructions for causing the machine to perform any one or more of the methodologies discussed herein can be executed.
  • FIG. 6 illustrates an environment within which systems and methods for ID document verification are implemented.
  • FIG. 7 is a flowchart of an exemplary method of the present disclosure.
  • FIGS. 8 A and 8 B are flowcharts of another example method of the present disclosure.
  • Identity verification is important in enabling and securing financial operations, hiring processes, health care, professional services, and so forth.
  • ID documents can be tampered with and falsified for fraudulent purposes.
  • an RFID chip can be embedded in the ID document. Digital data stored on the RFID chip can duplicate data printed on the ID document. The digital data can be authenticated via Public Key Infrastructure, which makes forgery difficult and expensive.
  • conventional digital verification using RFID chip requires special purpose readers.
  • a system for ID document verification can allow verification of ID documentation having an embedded RFID chip.
  • An image of the ID document can be captured using a camera associated with a client device.
  • the client device can transmit the ID document image to a server for processing for retrieval of printed data represented by the ID document (e.g., holder's name, age, fingerprints, document number, and expiration date).
  • the retrieved data may be sent back to the client device and further to a server.
  • the system for ID document verification residing on the client device may use the retrieved data as a key to unlock the RFID chip and access digital data stored in the RFID chip.
  • the digital data may be transmitted to the server, where the system for ID document verification compares the printed and digital data to determine whether the printed and digital data are identical.
  • system for ID document verification may perform a facial recognition using the printed and digital data. Based on the comparison and/or recognition, similarities between the printed and digital data may be ascertained. Such verification can establish whether printed data in the ID document was altered and whether the ID document is authentic.
  • system for ID document verification can also allow for personal information extraction from a physical ID document.
  • FIG. 1 illustrates an environment 100 within which the systems and methods for ID document verification can be implemented, in accordance with some embodiments.
  • a system 200 for ID document verification may include a server-based distributed application, which may include a central component residing on a server 150 and one or more client applications residing on a client device 120 and communicating with the central component via a network 110 .
  • a user may communicate with the system 200 via a client application available through the client device 120 .
  • the system 200 may be a cloud-based application with the central component residing on the server 150 and accessible via a web browser on the client device 120 .
  • the network 110 may include the Internet or any other network capable of communicating data between devices. Suitable networks may include or interface with any one or more of, for instance, a local intranet, a Personal Area Network, a Local Area Network (LAN), a Wide Area Network (WAN), a Metropolitan Area Network (MAN), a Virtual Private Network (VPN), a storage area network, a frame relay connection, an Advanced Intelligent Network connection, a synchronous optical network connection, a digital T1, T3, E1 or E3 line, Digital Data Service connection, Digital Subscriber Line connection, an Ethernet connection, an Integrated Services Digital Network (ISDN) line, a dial-up port such as a V.90, V.34 or V.34bis analog modem connection, a cable modem, an Asynchronous Transfer Mode connection, or an Fiber Distributed Data Interface or Copper Distributed Data Interface connection.
  • LAN Local Area Network
  • WAN Wide Area Network
  • MAN Metropolitan Area Network
  • VPN Virtual Private Network
  • a storage area network a frame relay connection
  • an Advanced Intelligent Network connection a synchronous optical network
  • communications may also include links to any of a variety of wireless networks, including Wireless Application Protocol, General Packet Radio Service, Global System for Mobile Communication, Code Division Multiple Access or Time Division Multiple Access, cellular phone networks, Global Positioning System (GPS), cellular digital packet data, Research in Motion, Limited duplex paging network, Bluetooth radio, or an IEEE 802.11-based radio frequency network.
  • the network 110 can further include or interface with any one or more of an RS-232 serial connection, an IEEE-1394 (Firewire) connection, a Fiber Channel connection, an infrared port, a Small Computer Systems Interface connection, a Universal Serial Bus (USB) connection or other wired or wireless, digital or analog interface or connection, mesh, or Digi® networking.
  • the network 110 may include a network of data processing nodes that are interconnected for the purpose of data communication.
  • the network may include a Software-defined Networking (SDN).
  • SDN Software-defined Networking
  • the SDN may include one or more of the above network types.
  • the network 110 may include a number of similar or dissimilar devices connected together by a transport medium enabling communication between the devices by using a predefined protocol.
  • transport medium enabling communication between the devices by using a predefined protocol.
  • An ID document 140 can include a document having an embedded RFID chip (for example, a biometric passport, digital passport, government issued ID, drivers' license, and so forth).
  • a user can cause the system 200 capture an image 130 of the ID document 140 by using a camera associated with the client device 120 (smart phone, a notebook, a personal computer (PC), a tablet PC, or the like).
  • An image 130 associated with the ID document 140 may be transmitted to the server 150 either via a mobile application, a stand-alone web application, or via a fully integrated service (XML, i-frame).
  • the image 130 may be captured by a camera associated with the client device 120 , e.g. a phone camera, a tablet PC camera, and so forth.
  • the server 150 may receive and analyze the image 130 to recognize printed data associated with the ID document 140 (for example, issue date, holder's name, age, gender, holder's fingerprint, and so forth).
  • Printed data can be recognized by optical character recognition (OCR).
  • the results of the printed data analysis can be transmitted back to the client device 120 .
  • the client device 120 may scan the RFID chip embedded in the ID document 140 using an RFID reader (or an NFC reader).
  • the RFID reader can be a part of the client device 120 or it can be detachably attached to the client device 120 via one of the ports. Alternatively, the RFID reader can be a stand-alone device and the client device 120 can communicate with it wirelessly (for example, via Bluetooth).
  • the retrieved printed data can be used as a key to access the digital data on the RFID chip of the ID document 140 .
  • the system 200 for ID document verification may confirm authenticity of the ID document 140 .
  • FIG. 2 shows a detailed block diagram of the system 200 for ID document verification, in accordance with an example embodiment.
  • the system 200 may include a processor 210 , an RFID reader 220 , and an optional database 230 .
  • the processor 210 may be configured to receive an image associated with an ID document. The image may be captured by the camera associated with the client device.
  • the processor 210 may transmit the image to a remote server.
  • the server processes the image using OCR to detect various zones on the image containing data associated with the ID document and a holder of the ID document and extract printed data from the image.
  • the processor 210 may be further configured to receive the extracted printed data from the server.
  • the RFID reader 220 may use the printed data as a key to access the RFID chip of the ID document.
  • the RFID reader 220 may retrieve digital data from the RFID chip.
  • the processor 210 may analyze the digital data and match the digital and printed data to check if they are identical.
  • a server may perform the analysis.
  • the server may further perform facial recognition based on photos from the digital data (e.g., RFID passphoto), from the printed data (e.g., passphoto ID), and/or a photo of the user captured by the client device. If the digital and printed data proves identical, the ID document may be verified. If the digital and printed data differ or are absent or nonstandard, the ID document may be refused.
  • An optional database 230 may be configured to store printed data and digital data as well as verification results.
  • the processor 210 may comprise, or may be in communication with, media (for example, computer-readable media) that stores instructions that, when executed by the processor 210 , cause the processor 210 to perform the elements described herein. Furthermore, the processor 210 may operate any operating system capable of supporting locally executed applications, client-server based applications, and/or browser or browser-enabled applications.
  • FIG. 3 is a process flow diagram showing a method 300 for ID document verification within the environment described with reference to FIG. 1 .
  • the method 300 may commence with receiving an image of an ID document that has an embedded RFID chip at operation 310 .
  • the ID document may include a government issued ID, a student ID, an employment ID, a driver's license, a passport, a travel document, and so forth.
  • the received image may include a picture, a scan, and so forth.
  • the image may be captured by a camera associated with the user (for example, a standalone camera; a camera of a user device, such as a smart phone, a PC, a tablet PC; and so forth).
  • the method 300 may proceed with transmitting the image to a server for processing at operation 320 .
  • the processing can include optical character recognition to obtain printed data.
  • the printed data may include holder's name, date of birth, gender, fingerprint, document number, and so forth.
  • the printed data obtained as a result of processing may be received from the server at operation 330 and used to unlock the RFID chip at operation 340 .
  • After unlocking the RFID chip (for example, using any recognized text as a key to access the RFID chip), digital data (or biometric data) stored in the RFID chip may be retrieved at operation 350 .
  • the digital data may be analyzed to check the authenticity of the ID document.
  • the digital data in general duplicates the printed data.
  • the system for ID document verification can ensure that printed data was not altered and the ID document is not forged.
  • the system may determine that the digital data and printed data are identical and verify the ID document.
  • the system may determine one or more evidences of forgery (for example, a difference of the printed data and the digital data, an absence of the digital data, nonstandard digital data, and so forth). On the determining the one or more evidences of forgery, the system may reject the ID document.
  • a verification result may be provided at operation 370 .
  • data of the verified ID document may be used to automatically populate an electronic form, fields associated with a web resource, and so forth.
  • filling in forms may be facilitated and accelerated.
  • automatic filling in of electronic forms or blanks allows avoiding mistakes and misprints pertaining to manual entry.
  • FIG. 4 illustrates accessing digital data 400 in a RFID chip associated with the ID document, in accordance with some embodiments.
  • a user may capture an image 406 of an ID document 402 using a camera embedded in or connected to a client device 404 .
  • the image 406 may be automatically transmitted to a server 408 .
  • the image 406 received by the server 408 may be subjected to OCR.
  • Printed information in the image 406 may be analyzed to extract textual and/or other relevant data associated with the ID document 402 and the holder of the ID document 402 (e.g., holder's date of birth, first name, last name, and the like).
  • the results of the analysis 410 can be transmitted back to the client device 404 .
  • the client device 404 can scan an RFID chip 416 in the ID document 402 using an RFID reader 418 (or an NFC reader).
  • the RFID reader 418 can be either embedded in the client device 404 or detachably attached to the client device 404 via a port of the client device 404 .
  • the digital data 414 in the RFID chip 416 may be encrypted, so the retrieved printed data can be used as a key to access the digital data 414 .
  • the digital data 414 and printed data can be compared on the client device 404 to verify ID document identity. Additionally, the digital data 414 can be used to fill-in forms, employment forms, medical records, and so forth.
  • FIG. 5 shows a diagrammatic representation of a computing device for a machine in the exemplary electronic form of a computer system 500 , within which a set of instructions for causing the machine to perform any one or more of the methodologies discussed herein can be executed.
  • the machine operates as a standalone device or can be connected (e.g., networked) to other machines.
  • the machine can operate in the capacity of a server or a client machine in a server-client network environment, or as a peer machine in a peer-to-peer (or distributed) network environment.
  • the machine can be a PC, a tablet PC, a set-top box, a cellular telephone, a digital camera, a portable music player (e.g., a portable hard drive audio device, such as an Moving Picture Experts Group Audio Layer 3 player), a web appliance, a network router, a switch, a bridge, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine.
  • a portable music player e.g., a portable hard drive audio device, such as an Moving Picture Experts Group Audio Layer 3 player
  • a web appliance e.g., a web appliance, a network router, a switch, a bridge, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine.
  • a network router e.g., a router, a switch, a bridge, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken
  • the example computer system 500 includes a processor or multiple processors 502 , a hard disk drive 504 , a main memory 506 , and a static memory 508 , which communicate with each other via a bus 510 .
  • the computer system 500 may also include a network interface device 512 .
  • the hard disk drive 504 may include a computer-readable medium 520 , which stores one or more sets of instructions 522 embodying or utilized by any one or more of the methodologies or functions described herein.
  • the instructions 522 can also reside, completely or at least partially, within the main memory 506 , the static memory 508 , and/or within the processors 502 during execution thereof by the computer system 500 .
  • the main memory 506 and the processors 502 also constitute machine-readable media.
  • While the computer-readable medium 520 is shown in an exemplary embodiment to be a single medium, the term “computer-readable medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions.
  • the term “computer-readable medium” shall also be taken to include any medium that is capable of storing, encoding, or carrying a set of instructions for execution by the machine and that causes the machine to perform any one or more of the methodologies of the present application, or that is capable of storing, encoding, or carrying data structures utilized by or associated with such a set of instructions.
  • the term “computer-readable medium” shall accordingly be taken to include, but not be limited to, solid-state memories, optical and magnetic media. Such media can also include, without limitation, hard disks, floppy disks, NAND or NOR flash memory, digital video disks (DVDs), Random Access Memory (RAM), Read-Only Memory (ROM), and the like.
  • the exemplary embodiments described herein can be implemented in an operating environment comprising computer-executable instructions (e.g., software) installed on a computer, in hardware, or in a combination of software and hardware.
  • the computer-executable instructions can be written in a computer programming language or can be embodied in firmware logic. If written in a programming language conforming to a recognized standard, such instructions can be executed on a variety of hardware platforms and for interfaces to a variety of operating systems.
  • the computer system 500 may be implemented as a cloud-based computing environment, such as a virtual machine operating within a computing cloud.
  • the computer system 500 may itself include a cloud-based computing environment, where the functionalities of the computer system 500 are executed in a distributed fashion.
  • the computer system 500 when configured as a computing cloud, may include pluralities of computing devices in various forms, as will be described in greater detail below.
  • a cloud-based computing environment is a resource that typically combines the computational power of a large grouping of processors (such as within web servers) and/or that combines the storage capacity of a large grouping of computer memories or storage devices.
  • Systems that provide cloud-based resources may be utilized exclusively by their owners, or such systems may be accessible to outside users who deploy applications within the computing infrastructure to obtain the benefit of large computational or storage resources.
  • the cloud may be formed, for example, by a network of web servers that comprise a plurality of computing devices, such as a client device, with each server (or at least a plurality thereof) providing processor and/or storage resources.
  • These servers may manage workloads provided by multiple users (e.g., cloud resource customers or other users).
  • each user places workload demands upon the cloud that vary in real-time, sometimes dramatically. The nature and extent of these variations typically depends on the type of business associated with the user.
  • Non-volatile media include, for example, optical or magnetic disks, such as a fixed disk.
  • Volatile media include dynamic memory, such as system RAM.
  • Transmission media include coaxial cables, copper wire, and fiber optics, among others, including the wires that comprise one embodiment of a bus.
  • Transmission media can also take the form of acoustic or light waves, such as those generated during radio frequency (RF) and infrared (IR) data communications.
  • RF radio frequency
  • IR infrared
  • Common forms of computer-readable media include, for example, a floppy disk, a flexible disk, a hard disk, magnetic tape, any other magnetic medium, a CD-ROM disk, DVD, any other optical medium, any other physical medium with patterns of marks or holes, a RAM, a Programmable Read-Only Memory (PROM), an Erasable Programmable Read-Only Memory (EPROM), an Electrically Erasable Programmable Read-Only Memory (EEPROM), a FlashEPROM, any other memory chip or data exchange adapter, a carrier wave, or any other medium from which a computer can read.
  • PROM Programmable Read-Only Memory
  • EPROM Erasable Programmable Read-Only Memory
  • EEPROM Electrically Erasable Programmable Read-Only Memory
  • FlashEPROM any other memory chip or
  • a bus carries the data to system RAM, from which a CPU retrieves and executes the instructions.
  • the instructions received by system RAM can optionally be stored on a fixed disk either before or after execution by a CPU.
  • Computer program code for carrying out operations for aspects of the present technology may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like and conventional procedural programming languages, such as the “C” programming language or similar programming languages.
  • the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server.
  • the remote computer may be connected to the user's computer through any type of network, including a LAN or a WAN, or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).
  • These computer program instructions may also be stored in a computer readable medium that can direct a computer, other programmable data processing apparatus, or other devices to function in a particular manner, such that the instructions stored in the computer readable medium produce an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
  • NFC near-field communications
  • the NFC chip is included or can be embedded in an ID document. Data stored on the NFC chip can include identification information for the owner of the ID document.
  • a system for ID document verification can allow verification of ID documentation having an embedded NFC chip.
  • An image of the ID document can be captured using a camera associated with a client device.
  • the client device can transmit the ID document image to a server for processing for retrieval of data including the ID photo associated with the ID document.
  • the ID photo is stored on the NFC chip of the ID document and is typically a high-resolution photo of the ID document which can be used to verify the identity of the owner of the ID document.
  • the ID photo that is stored on the ID document may be a digital passphoto that can be downloaded from the NFC chip.
  • Further data that is represented by the ID document includes printed data (e.g., holder's name, age, fingerprints, document number, and expiration date).
  • the retrieved data may be sent back to the client device and further to a server.
  • the system for ID document verification residing on the client device may use the retrieved data as a key to unlock the NFC chip and access the data stored in the NFC chip.
  • the data from the NFC chip may be transmitted to the server, where the system for ID document verification may use various verification methods to determine whether the ID document is authentic. Additionally, the system for ID document verification may perform a facial recognition. Such verification methods described herein can establish whether the ID document was altered, whether the ID document is authentic and/or whether the NFC chip was tampered with.
  • the system for ID document verification can also allow for personal information extraction from a physical ID document. Once the system verifies that the ID document is valid and verifies the user's identity, this verification of a user's identity can be stored, attached, linked, coupled or otherwise associated to the user's client device.
  • the systems described herein can follow one or both of two distinct paths in a seamless manner, in terms of user experience.
  • the system obtains a photo of the ID document being used, transmits the photo to the service provider of the system, and determines based on the photo if the ID document has an NFC chip. If the system determines from inspection of the photo taken that the ID document includes an NFC chip, then the NFC authentication path is taken. On the other hand, if the system determines from inspection of the photo taken that the ID document does not includes an NFC chip, then the system will proceed with a method of optical authentication without having to retrace steps. More detailed descriptions of both the NFC authentication and the optical authentication are provided later herein.
  • NFC authentication and optical authentication are helpful to provide coverage in a number of possible scenarios. For instance, if the user is a Dutch citizen who wishes to open a bank account, and they have a Dutch passport or identification card that has an NFC chip as their ID document, then they can use that ID document to verify their identity with the bank, by utilizing the NFC authentication path.
  • the NFC authentication path can be skipped altogether by the system, and the optical authentication path can be utilized instead by the system to verify identification automatically and in a seamless manner.
  • the system can authenticate a document in a hybrid fashion performing the steps of both paths (namely, NFC chip authentication and optical authentication).
  • the system can transmit the NFC data to the server and it can also perform optical authentication using images that the system already has stored on the server or perform optical authentication based on a comparison of a selfie photo of the user of the mobile device and the photo stored on the ID document.
  • the user may request a two-way face comparison or a three-way face comparison for optical authentication.
  • a two-way face comparison the face comparison is made between the digital passphoto downloaded from the NFC chip of the ID document and a selfie of the user has taken using the client device.
  • a photo stored on the NFC chip of an ID document can be compared against a user's selfie.
  • the face comparison is between the digital passphoto downloaded from the NFC chip of the ID document, the selfie of the user that the user has taken using the client device, and a portrait on the ID document (which is a photo that is visible on the ID document). It should be noted that the photo stored on the NFC chip of an ID document is harder (if not impossible) to tamper with, whereas the portrait on the ID document could be physically replaced.
  • identification verification refers to the verification of whether an object (such as an ID document) provided by the user is authentic and original.
  • user verification refers to a verification of whether the user is who they claim to be.
  • NFC when available, provides a highly reliable means of authenticating the validity of an object or an ID document.
  • NFC chip supports clone detection measures (which many do not)
  • NFC authentication alone is not sufficient to prove that the user currently has physical control of the document, which an image of the document does do.
  • the hybrid NFC chip authentication and optical authentication approach is more reliable than either method separately.
  • a digital passphoto provides a third data point (besides the two data points of a physical object or ID document image and a user selfie), which serves to improve the confidence of the comparison/assessment.
  • a comparison can be made of a photo of a physical object or an ID document, a photo of a user's selfie, and a digital passphoto, in order to determine whether the user is who they claim to be. If the three data points match or are substantially similar, then the system will provide a verification result indicating the user is indeed who they claim to be.
  • these systems and methods can be used in conjunction with a self-sovereign identity (SSI) that is backed by verification of near-field communication (NFC) information stored on an object, such as an identification document.
  • SSI self-sovereign identity
  • NFC near-field communication
  • NFC authentication on the other hand, has zero known vulnerability. A user who successfully passes both passive and active authentication absolutely has physical access to the original government-issued ID.
  • NFC authentication can be combined with face comparison technology, and an unbroken chain of trust can be established directly from the user to the issuing government entity.
  • FIG. 6 illustrates another example system 600 that can be used for identification.
  • the system 600 leverages the tamper-resistant nature of near-field communication hardware to allow for secure identification of a user.
  • the user can utilize the system 600 to obtain a user identity packet (e.g., self-sovereign identification data) that can be stored in an encrypted manner on a computing device or a mobile device.
  • the system 600 leverages the tamper-resistant nature of near-field communication hardware to allow for secure, self-sovereign identification of a user.
  • the user can utilize the system 600 to obtain a user identity packet (e.g., self-sovereign identification data) that can be stored in an encrypted manner on a mobile device.
  • a user identity packet e.g., self-sovereign identification data
  • the user need only verify their identity and/or ID document once by a service provider using methods disclosed herein. Once the user identity packet is obtained from the service provider and stored on the mobile device, subsequent processes that would have necessitated the use of the ID document can be resolved using the user identity packet stored on the mobile device
  • the system 600 can include an ID document 602 , a computing device or a mobile device 604 , a service provider 606 , and a network 608 .
  • the network 608 can include any of the network(s) disclosed infra.
  • the ID document 602 includes a near-field communication (NFC) chip 610 that is adapted to store data such as a country signing certificate, a data hash or other data construct used to store at least information regarding an owner of the ID document.
  • NFC near-field communication
  • Authentication of data stored on the NFC chip involves performing a chain-of-trust process to analyze the data on the NFC chip that utilizes the country signing certificate.
  • data stored on chip that may be encrypted with a private key. These data can be obtained using a public key provided by the issuing country or other authority.
  • any other computing device can be configured for use in accordance with the present disclosure. That is, any computing device can be used as long as the computing device includes at least a short-range wireless reader that can be used for NFC, RFID, and the like. In some embodiments, the computing device can be configured to include a camera for obtaining images of a user as disclosed herein.
  • the mobile device 604 comprises an NFC reader 612 that is configured to read data from the NFC chip 610 , an application 614 , and a communications module 616 .
  • the user may be prompted to obtain an image of the ID document 602 from an application 614 executing on the mobile device 604 .
  • the application 614 can present a message on the display of the mobile device 604 to prompt the user to obtain an image of the ID document 602 using a camera of the mobile device 604 .
  • the image can be transmitted to the service provider 606 using the communications module 616 over the network 608 .
  • the ID document 602 can be verified in an optional step using any of the processes described above with respect to the embodiments of FIGS. 1 - 4 and also in FIGS. 7 , 8 A and 8 B .
  • the application 614 can further prompt the user to extract data stored on the NFC chip 610 .
  • Data obtained from the NFC chip 610 can be transmitted to the service provider 606 for verification.
  • the mobile device 604 can utilize the public key to extract the data on the NFC chip 610 and transmit the same to the service provider 606 .
  • the user can be instructed to obtain a current biometric such as a selfie or photograph with their mobile device 604 , such as in the case where optical authentication is utilized for ID verification of the ID document.
  • the biometric can be received and evaluated, the biometric being used as a second or additional means for verifying the identity of the owner/user.
  • the biometric (other than a photo) can be used to initially verify the identity of the owner/user.
  • the biometric could include a retinal or iris scan, a fingerprint, or other biometric data.
  • the NFC chip 610 or the service provider 606 can store baseline biometric data for the user. These baseline biometric data can be obtained when the user originally applies for or obtains the ID document 602 . These data are embedded or stored on the NFC chip 610 of the ID document 602 by the issuing authority. This biometric data can be used to verify that the user is the correct user to be submitting the credentials in question.
  • the current biometric obtained by the mobile device 604 can be transmitted to the service provider 606 .
  • the service provider 606 can evaluate the data extracted from the NFC chip 610 and confirm the identity of the user. As noted above, this can include using a current biometric, in some embodiments.
  • the service provider 606 can also validate that the data stored on the NFC chip 610 has not been tampered with. This can include examining a hash string of data stored on the NFC chip 610 to ensure data consistency. When the service provider 606 verifies the identity of the owner of the ID document 602 and the validity of the NFC chip 610 , the service provider 606 can generate a user identity packet 618 .
  • the SSI is augmented with the validation of the NFC chip 610 , which can (as noted herein) create an unbroken chain of trust.
  • the user identity packet as described herein can include the SSI that is backed by validation of the NFC chip.
  • the service provider 606 transmits the user identity packet 618 to the computing or mobile device 604 for storage locally on the mobile device 604 .
  • the user identity packet 618 can be stored locally in memory 620 of the mobile device 604 .
  • the mobile device 604 can include a processor 622 that can execute instructions stored in memory 620 such as the application 614 .
  • the user can be alleviated from having to resubmit their ID document 602 each and every time their identity needs to be confirmed. Further details regarding self-sovereign identity systems and methods can be found in related U.S. application Ser. No. 16/917,776 filed on Jun. 30, 2020, entitled “Self-Sovereign Identity Systems and Methods for Identification Documents,” which is incorporated by reference.
  • the storage of the user identity packet 618 (NFC chip validation, augmented SSI). on the computing or mobile device 604 effectively and logically links the ID document 602 to the mobile device 604 .
  • the image of the user can be linked to the mobile device 604 and ID document 602 .
  • some embodiments do not require the use of a selfie or photograph to enable creation and storage of the user identity packet 618 , but in situations where the selfie or photograph is used, this ensures that the mobile device being accessed by the person is also associated with the identity stored on the ID document.
  • One or more optional databases may be configured to store printed data, photos for facial recognition mechanisms (as described later herein) and digital data, including data comprising identifying information for an owner of the identification document, as well as verification results based on the systems and methods described herein.
  • the ID document 602 can be linked with the mobile device 604 by comparing a device identifier with expected or stored information that identifies the mobile device 604 .
  • the service provider 606 can determine that an IMEI (International Mobile Equipment Identity) number obtained from the mobile device 604 matches a stored IMEI number for the owner.
  • the stored IMEI can be obtained initially when an owner of the ID document 602 initially registers or provides ownership/identity information to obtain their ID document 602 from an issuing authority.
  • the IMEI could be read from the mobile device 604 using any known method and compared with prior IMEI information that was obtained at a prior point in time when data was read from the NFC chip 610 . To be sure, while an IMEI number has been described, any other data that can be used to uniquely identify a computing device can be used.
  • FIG. 7 is a process flow diagram showing a method 700 for ID document verification of the present disclosure that can be executed by a mobile device, a computing device or other communication device as disclosed herein.
  • the method 700 may commence with receiving, by a client device, an image of an object, such as an ID document, at operation 710 .
  • the ID document may include a government issued ID, a permanent residency ID card, a student ID, an employment ID, a driver's license, a passport, a travel document, and so forth.
  • the received image may include a picture, a scan, and so forth.
  • the image may be captured by a camera associated with the user (for example, a standalone camera; a camera of a user device, such as a smart phone, a PC, a tablet PC; and so forth).
  • the method 700 may proceed with determining whether the ID document includes a near-field communications (NFC) chip at operation 720 .
  • the NFC chip stores data comprising identifying information for an owner of the identification.
  • the NFC chip may contain a digital passphoto of the owner of the ID document.
  • the image quality of the photo contained on the NFC chip may be significantly higher than that of a normal photo, such as a selfie. Also, if the photo of an ID document is stored on an NFC chip of that ID document, it would be virtually impossible to tamper with such a photo.
  • the determination of whether the ID document includes an NFC chip, based on the image of the ID document, at operation 720 , can be performed by the client device (or any other type of computing device), a service provider, in a cloud network or a combination of both the client device, a cloud network, and a service provider.
  • the determination of whether an ID document contains an NFC chip may be based on an image of the ID document. Also, the determination may be based on further factors.
  • the MRZ (machine readable zone) of the ID document is read and based on this reading, the owner's date of birth and the date of expiry for the ID document are both determined. Then, an issue date of the ID document is computed.
  • This computation may be based on the owner's date of birth, the date of expiry of the ID document and the type of ID document that is at hand.
  • information from a database is obtained.
  • This database stores each country and each ID document type that is issued for a given country.
  • the database provides the validity period of a given ID document.
  • the database also provides the date of when the first ID document with an NFC chip was first issued by that given country. For instance, in some countries, children's passports are valid for 3 years, adult passports are valid for 5 years, and passports for seniors are valid for ten or more years.
  • a determination is made whether the issue predates or postdates the issue date of the first known ID document having an NFC chip, for that given type of ID document. All of these steps may be done on the client device (on-device), in a cloud network, by a service provider or any combination thereof.
  • the ID document is verified by selectively using at least one of NFC chip authentication and optical authentication, to obtain a verification result, at operation 730 .
  • the ID document upon verifying the ID document, the ID document is logically associated to the client device. In other words, the ID document can be considered logically bound to the client device, such that the mobile device being accessed by the user is also associated with the identity stored on the ID document.
  • NFC chip authentication is utilized when it is determined that the ID document has an NFC chip. Specifically, NFC chip authentication allows for verification of the ID document by verifying the validity of the NFC chip.
  • the NFC chip authentication comprises several steps. First, the client device transmits the image of the ID document to the service provider. Then, based on the image of the ID document, the service provider determines that the ID document includes the NFC chip. The service provider then selects or other determines that NFC chip authentication is suitable for verification of the ID document. Then, data obtained from the near-field communications (NFC) chip of the ID document is transmitted to the service provider. The service provider provides a verification result for the ID document based on verification of an identity of the owner and validity of the NFC chip. Then, the verification result is transmitted by the service provider to the client device.
  • NFC near-field communications
  • a user identity packet is received from the service provider.
  • the user identity packet is generated by the service provider based on verification of an identity of the owner and validity of the NFC chip.
  • the user identity package is transmitted by the service provider, the user identity packet to the client device for storage.
  • optical authentication allows for verification of the ID document by comparing a ID photo of the ID document against a photo of the user of the mobile or computing device. In other embodiments, optical authentication allows for verification of the ID document by comparing a ID photo of the ID document against a previously stored or previously authenticated photo of the owner of the client device.
  • the optical authentication comprises several steps. First, the client device transmits the image of the ID document to the service provider. Then, based on the image of the ID document, the service provider determines that the ID document does not include the NFC chip or the NFC chip is not detected by the NFC reader. The service provider then selects or otherwise determines that optical authentication is suitable for user verification (verification that the user is who they claim to be). Then, a photo of the user (a selfie) is captured, by a camera associated with the client device. The photo of the user is received from the client device by the service provider. The service provider then compares the ID photo with the selfie photo taken by the user. Based on the comparison made by the service provider of these two photos, the service provider provides a user verification result.
  • a photo of the user a selfie
  • the service provider compares the ID photo with the selfie photo taken by the user. Based on the comparison made by the service provider of these two photos, the service provider provides a user verification result.
  • the user verification result is transmitted by the service provider to the client device.
  • the user verification result comprises a confirmation of authenticity of the user when the photo stored on the ID document shares matching characteristics (e.g., face map) to that of the selfie photo of a user of the client device.
  • the ID document can be verified in an optional step using any of the processes described above with respect to the embodiments of FIGS. 1 - 4 and also in FIGS. 7 , 8 A and 8 B .
  • Optical authentication can be done by two-way face comparison or three-way comparison as described earlier herein.
  • the verification result may comprise a determination of at least one evidence of falsification.
  • the service provider may reject the ID document and transmit such a notification of this rejection to the client device.
  • FIGS. 8 A and 8 B are process flow diagrams showing a method 800 for ID document verification utilizing hybrid NFC and optical authentication of the present disclosure that can be executed by a mobile device as disclosed herein.
  • the method 800 comprises a hybrid method which utilizes both NFC authentication and optical authentication to provide maximum authentication.
  • this hybrid method is desirable for when maximum authentication and security layers are required, such as in the case of when one wishes to open a bank account.
  • the bank may wish to ensure that the true identity of a prospective bank account holder and therefore may wish to have both NFC authentication and optical authentication to verify all the data that is available to the bank.
  • the method 800 can commence by receiving an image of an ID document by a client device at operation 805 . Based on the image of the ID document, the service provider determines that the ID document includes the NFC chip that stores data comprising identifying information for an owner of the identification at operation 810 . Also, the determination of whether an ID document contains an NFC chip may be based on further factors. In some embodiments, the MRZ (machine readable zone) of the ID document is read and based on this reading, the owner's date of birth and the date of expiry for the ID document are both determined. Then, an issue date of the ID document is computed. This computation may be based on the owner's date of birth, the date of expiry of the ID document and the type of ID document that is at hand.
  • the service provider determines that the ID document includes the NFC chip that stores data comprising identifying information for an owner of the identification at operation 810 . Also, the determination of whether an ID document contains an NFC chip may be based on further factors. In some embodiments, the MR
  • This database stores each country and each ID document type that is issued for a given country.
  • the database provides the validity period of a given ID document.
  • the database also provides the date of when the first ID document with an NFC chip was first issued by that given country. For instance, in some countries, children's passports are valid for 3 years, adult passports are valid for 5 years, and passports for seniors are valid for ten or more years.
  • a determination is made whether the issue predates or postdates the issue date of the first known ID document having an NFC chip, for that given type of ID document. All of these steps may be done on the client device (on-device), in a cloud network, by a service provider or any combination thereof.
  • the data obtained from the near-field communications (NFC) chip of the ID document is transmitted by the client device to the service provider at operation 815 .
  • the service provider provides a first verification result for the ID document based on verification of an identity of the owner and validity of the NFC chip at operation 820 .
  • the client device performs these steps, rather than the service provider.
  • these steps occur in the cloud network, such as the network 608 in FIG. 6 , rather than by the service provider.
  • the method 800 continues with capturing a photo of the user by a camera associated with the client device at operation 825 .
  • the photo of the user is received by the service provider.
  • the service provider compares the photo stored on the ID document with the photo of the user. In an optional step, the service provider may compare the photo stored on the ID Document, the photo of the user and any previously stored photo(s) of the verified owner of the client device, in any combination.
  • the service provider based on the comparison of the photo stored on the ID document with the photo of the user to verify the identity of the owner, the service provider provides a second verification result for the ID document at operation 840 .
  • the second verification result may be a verification of identity of the owner.
  • the service provider transmits both the first and second verification results to the client device.
  • data of the verified ID document may be used to automatically populate an electronic form, fields associated with a web resource, and so forth.
  • filling in forms may be facilitated and accelerated.
  • automatic filling in of electronic forms or blanks allows avoiding mistakes and misprints pertaining to manual entry.
  • the service provider can also be configured to execute method steps such as receiving an image of the identification document by the service provider from a mobile device and confirming presence of the identification document based on the image.
  • Example methods can further include receiving a photograph of a user of the mobile device and confirming the user by comparing the photograph of the user to a stored image of the user using facial recognition. When the image matches the stored image, the mobile device can be linked to the identity document based on the user identity packet.
  • the exemplary embodiments described herein can be implemented in an operating environment comprising computer-executable instructions (e.g., software) installed on a computer, in hardware, or in a combination of software and hardware.
  • the computer-executable instructions can be written in a computer programming language or can be embodied in firmware logic. If written in a programming language conforming to a recognized standard, such instructions can be executed on a variety of hardware platforms and for interfaces to a variety of operating systems.
  • the computer system 500 may be implemented as a cloud-based computing environment, such as a virtual machine operating within a computing cloud.
  • the computer system 500 may itself include a cloud-based computing environment, where the functionalities of the computer system 500 are executed in a distributed fashion.
  • the computer system 500 when configured as a computing cloud, may include pluralities of computing devices in various forms, as will be described in greater detail below.
  • a cloud-based computing environment is a resource that typically combines the computational power of a large grouping of processors (such as within web servers) and/or that combines the storage capacity of a large grouping of computer memories or storage devices.
  • Systems that provide cloud-based resources may be utilized exclusively by their owners, or such systems may be accessible to outside users who deploy applications within the computing infrastructure to obtain the benefit of large computational or storage resources.
  • the cloud may be formed, for example, by a network of web servers that comprise a plurality of computing devices, such as a client device, with each server (or at least a plurality thereof) providing processor and/or storage resources.
  • These servers may manage workloads provided by multiple users (e.g., cloud resource customers or other users).
  • each user places workload demands upon the cloud that vary in real-time, sometimes dramatically. The nature and extent of these variations typically depends on the type of business associated with the user.
  • Non-volatile media include, for example, optical or magnetic disks, such as a fixed disk.
  • Volatile media include dynamic memory, such as system RAM.
  • Transmission media include coaxial cables, copper wire, and fiber optics, among others, including the wires that comprise one embodiment of a bus. Transmission media can also take the form of acoustic or light waves, such as those generated during radio frequency (RF) and infrared (IR) data communications.
  • RF radio frequency
  • IR infrared
  • Computer-readable media include, for example, a floppy disk, a flexible disk, a hard disk, magnetic tape, any other magnetic medium, a CD-ROM disk, DVD, any other optical medium, any other physical medium with patterns of marks or holes, a RAM, a Programmable Read-Only Memory (PROM), an Erasable Programmable Read-Only Memory (EPROM), an Electrically Erasable Programmable Read-Only Memory (EEPROM), a FlashEPROM, any other memory chip or data exchange adapter, a carrier wave, or any other medium from which a computer can read.
  • PROM Programmable Read-Only Memory
  • EPROM Erasable Programmable Read-Only Memory
  • EEPROM Electrically Erasable Programmable Read-Only Memory
  • FlashEPROM any other memory chip or data exchange adapter, a carrier wave, or any other medium from which a computer can read.
  • a bus carries the data to system RAM, from which a CPU retrieves and executes the instructions.
  • the instructions received by system RAM can optionally be stored on a fixed disk either before or after execution by a CPU.
  • Computer program code for carrying out operations for aspects of the present technology may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like and conventional procedural programming languages, such as the “C” programming language or similar programming languages.
  • the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server.
  • the remote computer may be connected to the user's computer through any type of network, including a LAN or a WAN, or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).
  • These computer program instructions may also be stored in a computer readable medium that can direct a computer, other programmable data processing apparatus, or other devices to function in a particular manner, such that the instructions stored in the computer readable medium produce an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.

Abstract

Systems and methods for identification (ID) document verification using hybrid near-field communications (NFC) authentication and optical authentication are provided. An exemplary method includes receiving, by a client device, an image of an ID document. Based on the image of the ID document, a determination is made whether the ID document includes a near-field communications (NFC) chip that stores data comprising identifying information for an owner of the identification. Based on this determination of whether the ID document includes an NFC chip, the ID document is verified by selectively using at least one of NFC chip authentication and optical authentication, to obtain a verification result.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
The present utility patent application is a continuation application of U.S. patent application Ser. No. 16/917,832 filed Jun. 30, 2020, which is a continuation-in-part application of and claims priority benefit of U.S. patent application Ser. No. 16/529,293 filed Aug. 1, 2019, now U.S. Pat. No. 10,747,971 issued on Aug. 18, 2020, which is a continuation of and claims priority benefit of U.S. patent application Ser. No. 15/604,372, filed May 24, 2017, now U.S. Pat. No. 10,372,950 issued on Aug. 6, 2019, which is a continuation of U.S. patent application Ser. No. 14/722,058, filed May 26, 2015, now U.S. Pat. No. 9,665,754 issued on May 30, 2017, which is related to and claims priority benefit of U.S. provisional application No. 62/004,101, filed May 28, 2014 under 35 U.S.C. 119(e). The present utility patent application is also related to U.S. patent application Ser. No. 16/917,776 filed Jun. 30, 2020 entitled “Self-Sovereign Identity Systems and Methods for Identification Documents” and U.S. patent application Ser. No. 16/917,746 filed Jun. 30, 2020, entitled “Alignment of Antennas on Near Field Communication Devices for Communication”. The contents of all of these applications are incorporated herein by reference for all purposes to the extent that such subject matter is not inconsistent herewith or limiting hereof.
TECHNICAL FIELD
The present disclosure relates generally to data processing and, more specifically, to identification (ID) verification using systems and methods of hybrid near-field communication (NFC) and optical authentication.
SUMMARY
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used as an aid in determining the scope of the claimed subject matter.
Provided are methods and systems for ID document verification. In general, the disclosed methods and systems are directed to near-field communication authentication and optical authentication, as well as hybrid methods of both near field communication authentication and optical authentication.
According to one example embodiment of the disclosure, systems and methods for identification (ID) document verification using hybrid near-field communications (NFC) chip and optical authentication are provided. An exemplary method includes receiving, by a client device, an image of an ID document. Based on the image of the ID document received, a determination is made whether the ID document includes a near-field communications (NFC) chip that stores data comprising identifying information for an owner of the identification. Based on this determination of whether the ID document includes an NFC chip, the ID document is verified by selectively using at least one of NFC chip authentication and optical authentication, to obtain a verification result.
In some embodiments, a method for identification (ID) verification using hybrid near-field communications (NFC) chip and optical authentication is disclosed. An image of an ID document is received by a client device. Based on the image of the ID document, a determination is made by the service provider that the ID document includes the NFC chip that stores data comprising identifying information for an owner of the identification. Data obtained from the near-field communications (NFC) chip of the ID document is transmitted by a client device to the service provider. Then, the service provider a first verification result for the ID document based on verification of an identity of the owner and validity of the NFC chip. A photo of the user is captured using a camera associated with the client device, and the photo of the user is then received by the service provider. The service provider then compares the ID photo with the photo of the user. Based on this comparison, the service provider provides a second verification result for the ID document. Both the first and second verification results are transmitted by the service provider to the client device. These first and second verification results, based on NFC authentication and optical authentication, respectively, are an excellent way to ensure that maximum ID verification measures are being utilized to confirm the identity of a person.
Other example embodiments of the disclosure and aspects will become apparent from the following description taken in conjunction with the following drawings.
BRIEF DESCRIPTION OF THE DRAWINGS
Embodiments are illustrated by way of example and not limitation in the figures of the accompanying drawings.
FIG. 1 illustrates an environment within which systems and methods for ID document verification are implemented.
FIG. 2 is a block diagram showing a system for ID document verification.
FIG. 3 is a process flow diagram showing a method for ID document verification.
FIG. 4 illustrates accessing digital data related to an ID document.
FIG. 5 illustrates a diagrammatic representation of a computing device for a machine in the exemplary electronic form of a computer system, within which a set of instructions for causing the machine to perform any one or more of the methodologies discussed herein can be executed.
FIG. 6 illustrates an environment within which systems and methods for ID document verification are implemented.
FIG. 7 is a flowchart of an exemplary method of the present disclosure.
FIGS. 8A and 8B are flowcharts of another example method of the present disclosure.
DETAILED DESCRIPTION
The following detailed description includes references to the accompanying drawings, which form a part of the detailed description. The drawings show illustrations in accordance with exemplary embodiments. These exemplary embodiments, which are also referred to herein as “examples,” are described in enough detail to enable those skilled in the art to practice the present subject matter. The embodiments can be combined, other embodiments can be utilized, or structural, logical, and electrical changes can be made without departing from the scope of what is claimed. The following detailed description is, therefore, not to be taken in a limiting sense, and the scope is defined by the appended claims and their equivalents.
Identity verification is important in enabling and securing financial operations, hiring processes, health care, professional services, and so forth. However, ID documents can be tampered with and falsified for fraudulent purposes. To provide an additional protective measure, an RFID chip can be embedded in the ID document. Digital data stored on the RFID chip can duplicate data printed on the ID document. The digital data can be authenticated via Public Key Infrastructure, which makes forgery difficult and expensive. However, conventional digital verification using RFID chip requires special purpose readers.
A system for ID document verification is provided. The system for ID document verification can allow verification of ID documentation having an embedded RFID chip. An image of the ID document can be captured using a camera associated with a client device. The client device can transmit the ID document image to a server for processing for retrieval of printed data represented by the ID document (e.g., holder's name, age, fingerprints, document number, and expiration date). The retrieved data may be sent back to the client device and further to a server. The system for ID document verification residing on the client device may use the retrieved data as a key to unlock the RFID chip and access digital data stored in the RFID chip. The digital data may be transmitted to the server, where the system for ID document verification compares the printed and digital data to determine whether the printed and digital data are identical. Additionally, the system for ID document verification may perform a facial recognition using the printed and digital data. Based on the comparison and/or recognition, similarities between the printed and digital data may be ascertained. Such verification can establish whether printed data in the ID document was altered and whether the ID document is authentic.
In some embodiments, the system for ID document verification can also allow for personal information extraction from a physical ID document.
FIG. 1 illustrates an environment 100 within which the systems and methods for ID document verification can be implemented, in accordance with some embodiments. A system 200 for ID document verification may include a server-based distributed application, which may include a central component residing on a server 150 and one or more client applications residing on a client device 120 and communicating with the central component via a network 110. A user may communicate with the system 200 via a client application available through the client device 120. In other embodiments, the system 200 may be a cloud-based application with the central component residing on the server 150 and accessible via a web browser on the client device 120.
The network 110 may include the Internet or any other network capable of communicating data between devices. Suitable networks may include or interface with any one or more of, for instance, a local intranet, a Personal Area Network, a Local Area Network (LAN), a Wide Area Network (WAN), a Metropolitan Area Network (MAN), a Virtual Private Network (VPN), a storage area network, a frame relay connection, an Advanced Intelligent Network connection, a synchronous optical network connection, a digital T1, T3, E1 or E3 line, Digital Data Service connection, Digital Subscriber Line connection, an Ethernet connection, an Integrated Services Digital Network (ISDN) line, a dial-up port such as a V.90, V.34 or V.34bis analog modem connection, a cable modem, an Asynchronous Transfer Mode connection, or an Fiber Distributed Data Interface or Copper Distributed Data Interface connection. Furthermore, communications may also include links to any of a variety of wireless networks, including Wireless Application Protocol, General Packet Radio Service, Global System for Mobile Communication, Code Division Multiple Access or Time Division Multiple Access, cellular phone networks, Global Positioning System (GPS), cellular digital packet data, Research in Motion, Limited duplex paging network, Bluetooth radio, or an IEEE 802.11-based radio frequency network. The network 110 can further include or interface with any one or more of an RS-232 serial connection, an IEEE-1394 (Firewire) connection, a Fiber Channel connection, an infrared port, a Small Computer Systems Interface connection, a Universal Serial Bus (USB) connection or other wired or wireless, digital or analog interface or connection, mesh, or Digi® networking. The network 110 may include a network of data processing nodes that are interconnected for the purpose of data communication. The network may include a Software-defined Networking (SDN). The SDN may include one or more of the above network types. Generally, the network 110 may include a number of similar or dissimilar devices connected together by a transport medium enabling communication between the devices by using a predefined protocol. Those skilled in the art will recognize that the present disclosure may be practiced within a variety of network configuration environments and on a variety of computing devices.
An ID document 140 can include a document having an embedded RFID chip (for example, a biometric passport, digital passport, government issued ID, drivers' license, and so forth).
To verify the ID document 140, a user can cause the system 200 capture an image 130 of the ID document 140 by using a camera associated with the client device 120 (smart phone, a notebook, a personal computer (PC), a tablet PC, or the like). An image 130 associated with the ID document 140 may be transmitted to the server 150 either via a mobile application, a stand-alone web application, or via a fully integrated service (XML, i-frame). The image 130 may be captured by a camera associated with the client device 120, e.g. a phone camera, a tablet PC camera, and so forth. The server 150 may receive and analyze the image 130 to recognize printed data associated with the ID document 140 (for example, issue date, holder's name, age, gender, holder's fingerprint, and so forth). Printed data can be recognized by optical character recognition (OCR).
The results of the printed data analysis can be transmitted back to the client device 120. The client device 120 may scan the RFID chip embedded in the ID document 140 using an RFID reader (or an NFC reader). The RFID reader can be a part of the client device 120 or it can be detachably attached to the client device 120 via one of the ports. Alternatively, the RFID reader can be a stand-alone device and the client device 120 can communicate with it wirelessly (for example, via Bluetooth).
The retrieved printed data can be used as a key to access the digital data on the RFID chip of the ID document 140. By matching the digital and printed data, the system 200 for ID document verification may confirm authenticity of the ID document 140.
FIG. 2 shows a detailed block diagram of the system 200 for ID document verification, in accordance with an example embodiment. The system 200 may include a processor 210, an RFID reader 220, and an optional database 230. The processor 210 may be configured to receive an image associated with an ID document. The image may be captured by the camera associated with the client device. The processor 210 may transmit the image to a remote server. The server processes the image using OCR to detect various zones on the image containing data associated with the ID document and a holder of the ID document and extract printed data from the image. The processor 210 may be further configured to receive the extracted printed data from the server. The RFID reader 220 may use the printed data as a key to access the RFID chip of the ID document. In such a way, the RFID reader 220 may retrieve digital data from the RFID chip. The processor 210 may analyze the digital data and match the digital and printed data to check if they are identical. Alternatively, a server may perform the analysis. The server may further perform facial recognition based on photos from the digital data (e.g., RFID passphoto), from the printed data (e.g., passphoto ID), and/or a photo of the user captured by the client device. If the digital and printed data proves identical, the ID document may be verified. If the digital and printed data differ or are absent or nonstandard, the ID document may be refused.
An optional database 230 may be configured to store printed data and digital data as well as verification results.
The processor 210 may comprise, or may be in communication with, media (for example, computer-readable media) that stores instructions that, when executed by the processor 210, cause the processor 210 to perform the elements described herein. Furthermore, the processor 210 may operate any operating system capable of supporting locally executed applications, client-server based applications, and/or browser or browser-enabled applications.
FIG. 3 is a process flow diagram showing a method 300 for ID document verification within the environment described with reference to FIG. 1 . The method 300 may commence with receiving an image of an ID document that has an embedded RFID chip at operation 310. The ID document may include a government issued ID, a student ID, an employment ID, a driver's license, a passport, a travel document, and so forth. The received image may include a picture, a scan, and so forth. The image may be captured by a camera associated with the user (for example, a standalone camera; a camera of a user device, such as a smart phone, a PC, a tablet PC; and so forth).
The method 300 may proceed with transmitting the image to a server for processing at operation 320. The processing can include optical character recognition to obtain printed data. The printed data may include holder's name, date of birth, gender, fingerprint, document number, and so forth. The printed data obtained as a result of processing may be received from the server at operation 330 and used to unlock the RFID chip at operation 340. After unlocking the RFID chip (for example, using any recognized text as a key to access the RFID chip), digital data (or biometric data) stored in the RFID chip may be retrieved at operation 350.
At operation 360, the digital data may be analyzed to check the authenticity of the ID document. The digital data in general duplicates the printed data. By comparing the digital data from the RFID chip and the recognized printed data, the system for ID document verification can ensure that printed data was not altered and the ID document is not forged. Based on the analysis, the system may determine that the digital data and printed data are identical and verify the ID document. Alternatively, according to the analysis, the system may determine one or more evidences of forgery (for example, a difference of the printed data and the digital data, an absence of the digital data, nonstandard digital data, and so forth). On the determining the one or more evidences of forgery, the system may reject the ID document. A verification result may be provided at operation 370.
In some embodiments, data of the verified ID document may be used to automatically populate an electronic form, fields associated with a web resource, and so forth. Thus, filling in forms, may be facilitated and accelerated. Moreover, automatic filling in of electronic forms or blanks allows avoiding mistakes and misprints pertaining to manual entry.
FIG. 4 illustrates accessing digital data 400 in a RFID chip associated with the ID document, in accordance with some embodiments. A user may capture an image 406 of an ID document 402 using a camera embedded in or connected to a client device 404. The image 406 may be automatically transmitted to a server 408. The image 406 received by the server 408 may be subjected to OCR. Printed information in the image 406 may be analyzed to extract textual and/or other relevant data associated with the ID document 402 and the holder of the ID document 402 (e.g., holder's date of birth, first name, last name, and the like). The results of the analysis 410 can be transmitted back to the client device 404.
The client device 404 can scan an RFID chip 416 in the ID document 402 using an RFID reader 418 (or an NFC reader). The RFID reader 418 can be either embedded in the client device 404 or detachably attached to the client device 404 via a port of the client device 404. The digital data 414 in the RFID chip 416 may be encrypted, so the retrieved printed data can be used as a key to access the digital data 414.
The digital data 414 and printed data can be compared on the client device 404 to verify ID document identity. Additionally, the digital data 414 can be used to fill-in forms, employment forms, medical records, and so forth.
FIG. 5 shows a diagrammatic representation of a computing device for a machine in the exemplary electronic form of a computer system 500, within which a set of instructions for causing the machine to perform any one or more of the methodologies discussed herein can be executed. In various exemplary embodiments, the machine operates as a standalone device or can be connected (e.g., networked) to other machines. In a networked deployment, the machine can operate in the capacity of a server or a client machine in a server-client network environment, or as a peer machine in a peer-to-peer (or distributed) network environment. The machine can be a PC, a tablet PC, a set-top box, a cellular telephone, a digital camera, a portable music player (e.g., a portable hard drive audio device, such as an Moving Picture Experts Group Audio Layer 3 player), a web appliance, a network router, a switch, a bridge, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine. Further, while only a single machine is illustrated, the term “machine” shall also be taken to include any collection of machines that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.
The example computer system 500 includes a processor or multiple processors 502, a hard disk drive 504, a main memory 506, and a static memory 508, which communicate with each other via a bus 510. The computer system 500 may also include a network interface device 512. The hard disk drive 504 may include a computer-readable medium 520, which stores one or more sets of instructions 522 embodying or utilized by any one or more of the methodologies or functions described herein. The instructions 522 can also reside, completely or at least partially, within the main memory 506, the static memory 508, and/or within the processors 502 during execution thereof by the computer system 500. The main memory 506 and the processors 502 also constitute machine-readable media.
While the computer-readable medium 520 is shown in an exemplary embodiment to be a single medium, the term “computer-readable medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions. The term “computer-readable medium” shall also be taken to include any medium that is capable of storing, encoding, or carrying a set of instructions for execution by the machine and that causes the machine to perform any one or more of the methodologies of the present application, or that is capable of storing, encoding, or carrying data structures utilized by or associated with such a set of instructions. The term “computer-readable medium” shall accordingly be taken to include, but not be limited to, solid-state memories, optical and magnetic media. Such media can also include, without limitation, hard disks, floppy disks, NAND or NOR flash memory, digital video disks (DVDs), Random Access Memory (RAM), Read-Only Memory (ROM), and the like.
The exemplary embodiments described herein can be implemented in an operating environment comprising computer-executable instructions (e.g., software) installed on a computer, in hardware, or in a combination of software and hardware. The computer-executable instructions can be written in a computer programming language or can be embodied in firmware logic. If written in a programming language conforming to a recognized standard, such instructions can be executed on a variety of hardware platforms and for interfaces to a variety of operating systems.
In some embodiments, the computer system 500 may be implemented as a cloud-based computing environment, such as a virtual machine operating within a computing cloud. In other embodiments, the computer system 500 may itself include a cloud-based computing environment, where the functionalities of the computer system 500 are executed in a distributed fashion. Thus, the computer system 500, when configured as a computing cloud, may include pluralities of computing devices in various forms, as will be described in greater detail below.
In general, a cloud-based computing environment is a resource that typically combines the computational power of a large grouping of processors (such as within web servers) and/or that combines the storage capacity of a large grouping of computer memories or storage devices. Systems that provide cloud-based resources may be utilized exclusively by their owners, or such systems may be accessible to outside users who deploy applications within the computing infrastructure to obtain the benefit of large computational or storage resources.
The cloud may be formed, for example, by a network of web servers that comprise a plurality of computing devices, such as a client device, with each server (or at least a plurality thereof) providing processor and/or storage resources. These servers may manage workloads provided by multiple users (e.g., cloud resource customers or other users). Typically, each user places workload demands upon the cloud that vary in real-time, sometimes dramatically. The nature and extent of these variations typically depends on the type of business associated with the user.
It is noteworthy that any hardware platform suitable for performing the processing described herein is suitable for use with the technology. The terms “computer-readable storage medium” and “computer-readable storage media” as used herein refer to any medium or media that participate in providing instructions to a central processing unit (CPU) for execution. Such media can take many forms, including, but not limited to, non-volatile media, volatile media and transmission media. Non-volatile media include, for example, optical or magnetic disks, such as a fixed disk. Volatile media include dynamic memory, such as system RAM. Transmission media include coaxial cables, copper wire, and fiber optics, among others, including the wires that comprise one embodiment of a bus. Transmission media can also take the form of acoustic or light waves, such as those generated during radio frequency (RF) and infrared (IR) data communications. Common forms of computer-readable media include, for example, a floppy disk, a flexible disk, a hard disk, magnetic tape, any other magnetic medium, a CD-ROM disk, DVD, any other optical medium, any other physical medium with patterns of marks or holes, a RAM, a Programmable Read-Only Memory (PROM), an Erasable Programmable Read-Only Memory (EPROM), an Electrically Erasable Programmable Read-Only Memory (EEPROM), a FlashEPROM, any other memory chip or data exchange adapter, a carrier wave, or any other medium from which a computer can read.
Various forms of computer-readable media may be involved in carrying one or more sequences of one or more instructions to a CPU for execution. A bus carries the data to system RAM, from which a CPU retrieves and executes the instructions. The instructions received by system RAM can optionally be stored on a fixed disk either before or after execution by a CPU.
Computer program code for carrying out operations for aspects of the present technology may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like and conventional procedural programming languages, such as the “C” programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a LAN or a WAN, or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).
The corresponding structures, materials, acts, and equivalents of all means or steps plus function elements in the claims below are intended to include any structure, material, or act for performing the function in combination with other claimed elements as specifically claimed. The description of the present technology has been presented for purposes of illustration and description, but is not intended to be exhaustive or limited to the disclosure. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the disclosure. Exemplary embodiments were chosen and described in order to best explain the principles of the present technology and its practical application, and to enable others of ordinary skill in the art to understand the disclosure for various embodiments with various modifications as are suited to the particular use contemplated.
Aspects of the present technology are described above with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer readable medium that can direct a computer, other programmable data processing apparatus, or other devices to function in a particular manner, such that the instructions stored in the computer readable medium produce an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
Thus, computer-implemented methods and systems for identification document verification are described. Although embodiments have been described with reference to specific exemplary embodiments, it will be evident that various modifications and changes can be made to these exemplary embodiments without departing from the broader spirit and scope of the present application. Accordingly, the specification and drawings are to be regarded in an illustrative rather than a restrictive sense.
As previously described, ID documents can be tampered with, misused, and falsified for fraudulent purposes. To provide an additional security layer or additional protective measures, identification verification utilizing near-field communications (NFC) authentication can be used. According to the present disclosure, the NFC chip is included or can be embedded in an ID document. Data stored on the NFC chip can include identification information for the owner of the ID document.
A system for ID document verification is provided. The system for ID document verification can allow verification of ID documentation having an embedded NFC chip. An image of the ID document can be captured using a camera associated with a client device. The client device can transmit the ID document image to a server for processing for retrieval of data including the ID photo associated with the ID document. The ID photo is stored on the NFC chip of the ID document and is typically a high-resolution photo of the ID document which can be used to verify the identity of the owner of the ID document. In some embodiments, the ID photo that is stored on the ID document may be a digital passphoto that can be downloaded from the NFC chip. Further data that is represented by the ID document includes printed data (e.g., holder's name, age, fingerprints, document number, and expiration date). The retrieved data may be sent back to the client device and further to a server. The system for ID document verification residing on the client device may use the retrieved data as a key to unlock the NFC chip and access the data stored in the NFC chip. The data from the NFC chip may be transmitted to the server, where the system for ID document verification may use various verification methods to determine whether the ID document is authentic. Additionally, the system for ID document verification may perform a facial recognition. Such verification methods described herein can establish whether the ID document was altered, whether the ID document is authentic and/or whether the NFC chip was tampered with. In some embodiments, the system for ID document verification can also allow for personal information extraction from a physical ID document. Once the system verifies that the ID document is valid and verifies the user's identity, this verification of a user's identity can be stored, attached, linked, coupled or otherwise associated to the user's client device.
Furthermore, in some embodiments, the systems described herein can follow one or both of two distinct paths in a seamless manner, in terms of user experience. In one embodiment, the system obtains a photo of the ID document being used, transmits the photo to the service provider of the system, and determines based on the photo if the ID document has an NFC chip. If the system determines from inspection of the photo taken that the ID document includes an NFC chip, then the NFC authentication path is taken. On the other hand, if the system determines from inspection of the photo taken that the ID document does not includes an NFC chip, then the system will proceed with a method of optical authentication without having to retrace steps. More detailed descriptions of both the NFC authentication and the optical authentication are provided later herein.
The ability to utilize the paths of one or both NFC authentication and optical authentication are helpful to provide coverage in a number of possible scenarios. For instance, if the user is a Dutch citizen who wishes to open a bank account, and they have a Dutch passport or identification card that has an NFC chip as their ID document, then they can use that ID document to verify their identity with the bank, by utilizing the NFC authentication path.
However, if the user does not have a passport, but rather has a driver's license that does not have an NFC chip, or if the user is having difficulty in having their NFC chip of their ID document read by the NFC reader, the NFC authentication path can be skipped altogether by the system, and the optical authentication path can be utilized instead by the system to verify identification automatically and in a seamless manner.
In further embodiments, the system can authenticate a document in a hybrid fashion performing the steps of both paths (namely, NFC chip authentication and optical authentication). In other words, the system can transmit the NFC data to the server and it can also perform optical authentication using images that the system already has stored on the server or perform optical authentication based on a comparison of a selfie photo of the user of the mobile device and the photo stored on the ID document. These hybrid methods help to incorporate a standard NFC authentication step into the workflow for users who are unable to have their NFC chip successfully read by the NFC reader using their mobile device.
The user may request a two-way face comparison or a three-way face comparison for optical authentication. For a two-way face comparison, the face comparison is made between the digital passphoto downloaded from the NFC chip of the ID document and a selfie of the user has taken using the client device. In other words, a photo stored on the NFC chip of an ID document can be compared against a user's selfie.
If the user requests for a three-way face comparison for optical authentication, then the face comparison is between the digital passphoto downloaded from the NFC chip of the ID document, the selfie of the user that the user has taken using the client device, and a portrait on the ID document (which is a photo that is visible on the ID document). It should be noted that the photo stored on the NFC chip of an ID document is harder (if not impossible) to tamper with, whereas the portrait on the ID document could be physically replaced.
The hybrid NFC chip authentication and optical authentication methods provides benefits to both identification verification and user verification. As used throughout this application, identification verification refers to the verification of whether an object (such as an ID document) provided by the user is authentic and original. In contrast, user verification refers to a verification of whether the user is who they claim to be.
NFC, when available, provides a highly reliable means of authenticating the validity of an object or an ID document. However, unless the NFC chip supports clone detection measures (which many do not), NFC authentication alone is not sufficient to prove that the user currently has physical control of the document, which an image of the document does do. Thus, the hybrid NFC chip authentication and optical authentication approach is more reliable than either method separately. Also regarding user verification, a digital passphoto provides a third data point (besides the two data points of a physical object or ID document image and a user selfie), which serves to improve the confidence of the comparison/assessment. In other words, a comparison can be made of a photo of a physical object or an ID document, a photo of a user's selfie, and a digital passphoto, in order to determine whether the user is who they claim to be. If the three data points match or are substantially similar, then the system will provide a verification result indicating the user is indeed who they claim to be.
In some embodiments, these systems and methods can be used in conjunction with a self-sovereign identity (SSI) that is backed by verification of near-field communication (NFC) information stored on an object, such as an identification document. It will be understood that while some embodiments disclosed herein may contemplate using NFC-backed SSI in use cases involving government-issued IDs or other identity documents, the concepts of the present disclosure are not so limited. That is, any process or use case that relies upon obtaining data from an NFC chip to perform a transaction (financial or otherwise) can leverage the NFC-backed SSI solutions described herein.
For context, some forms of SSI evidence contradict core principles of control, persistence, portability, and interoperability. Information backing some identity elements is owned and operated by private companies, who may restrict, alter, or delete that data (not to mention go out of business) without warning. These concerns do not typically apply to government-issued IDs, which incorporate an NFC chip on which NFC data is stored.
Most of the methods proposed to authenticate an SSI today rely on a quantity of identity elements to make up for shortcomings in the authentication quality of any single element. However, the critical flaw in this logic is that these identity elements are far more interconnected than people would care to admit. Yes, a person's identity can be recognized and authenticated by a combination of [mobile phone+social media account #1+social media account #2+banking information], but what happens when the user's email is compromised, or their phone is stolen? Suddenly these “unique” elements all fall like a house of cards, and a bad actor completely controls the user's identity.
NFC authentication, on the other hand, has zero known vulnerability. A user who successfully passes both passive and active authentication absolutely has physical access to the original government-issued ID. In further adaptations, NFC authentication can be combined with face comparison technology, and an unbroken chain of trust can be established directly from the user to the issuing government entity.
Also, there are four central principles of SSI: control, access, consent, and minimalization. Using the systems and methods disclosed herein, an identity owner can freely access their identity elements, select the specific identity elements they wish to share, and rest assured that the remainder of their identity remains protected and unshared. These and other advantages of NFC-backed SSI are disclosed herein and with reference to FIGS. 6, 7, 8A and 8B.
FIG. 6 illustrates another example system 600 that can be used for identification. Generally, the system 600 leverages the tamper-resistant nature of near-field communication hardware to allow for secure identification of a user. Broadly, the user can utilize the system 600 to obtain a user identity packet (e.g., self-sovereign identification data) that can be stored in an encrypted manner on a computing device or a mobile device. Generally, the system 600 leverages the tamper-resistant nature of near-field communication hardware to allow for secure, self-sovereign identification of a user. Broadly, the user can utilize the system 600 to obtain a user identity packet (e.g., self-sovereign identification data) that can be stored in an encrypted manner on a mobile device.
Further details regarding self-sovereign identity systems and methods can be found in related U.S. application Ser. No. 16/917,776 filed on Jun. 30, 2020, entitled “Self-Sovereign Identity Systems and Methods for Identification Documents,” which is incorporated by reference.
To be sure, many systems or services require presentation of an ID document for access. These systems or services desire to confirm the identity of the user. Rather than having to submit and verify the user's identification each time such identification is needed by a device/system or service, the user can submit the user identity packet rather than present an ID document such as a driver's license or passport.
In general, the user need only verify their identity and/or ID document once by a service provider using methods disclosed herein. Once the user identity packet is obtained from the service provider and stored on the mobile device, subsequent processes that would have necessitated the use of the ID document can be resolved using the user identity packet stored on the mobile device
In general, the system 600 can include an ID document 602, a computing device or a mobile device 604, a service provider 606, and a network 608. The network 608 can include any of the network(s) disclosed infra. The ID document 602 includes a near-field communication (NFC) chip 610 that is adapted to store data such as a country signing certificate, a data hash or other data construct used to store at least information regarding an owner of the ID document. Authentication of data stored on the NFC chip involves performing a chain-of-trust process to analyze the data on the NFC chip that utilizes the country signing certificate. In general, data stored on chip that may be encrypted with a private key. These data can be obtained using a public key provided by the issuing country or other authority.
It will be understood that while some embodiments contemplate the use of NFC or RFID chips, the teachings of the present disclosure are not so limited. That is, the processes disclosed herein can be enabled using similar types of hardware enabled ID documents. Additionally, while some examples rely on the use of the mobile device 604, any other computing device can be configured for use in accordance with the present disclosure. That is, any computing device can be used as long as the computing device includes at least a short-range wireless reader that can be used for NFC, RFID, and the like. In some embodiments, the computing device can be configured to include a camera for obtaining images of a user as disclosed herein.
The mobile device 604 comprises an NFC reader 612 that is configured to read data from the NFC chip 610, an application 614, and a communications module 616. In some embodiments, to determine whether the NFC authentication path or the optical authentication path will be utilized to verify the ID document, the user may be prompted to obtain an image of the ID document 602 from an application 614 executing on the mobile device 604. The application 614 can present a message on the display of the mobile device 604 to prompt the user to obtain an image of the ID document 602 using a camera of the mobile device 604. Once the image of the ID document 602 is obtained, the image can be transmitted to the service provider 606 using the communications module 616 over the network 608.
In some embodiments, the ID document 602 can be verified in an optional step using any of the processes described above with respect to the embodiments of FIGS. 1-4 and also in FIGS. 7, 8A and 8B. The application 614 can further prompt the user to extract data stored on the NFC chip 610. Data obtained from the NFC chip 610 can be transmitted to the service provider 606 for verification. For example, using the public key provided by the issuing country, the mobile device 604 can utilize the public key to extract the data on the NFC chip 610 and transmit the same to the service provider 606.
In some instances, the user can be instructed to obtain a current biometric such as a selfie or photograph with their mobile device 604, such as in the case where optical authentication is utilized for ID verification of the ID document. The biometric can be received and evaluated, the biometric being used as a second or additional means for verifying the identity of the owner/user. In some instances, the biometric (other than a photo) can be used to initially verify the identity of the owner/user. The biometric could include a retinal or iris scan, a fingerprint, or other biometric data. The NFC chip 610 or the service provider 606 can store baseline biometric data for the user. These baseline biometric data can be obtained when the user originally applies for or obtains the ID document 602. These data are embedded or stored on the NFC chip 610 of the ID document 602 by the issuing authority. This biometric data can be used to verify that the user is the correct user to be submitting the credentials in question.
The current biometric obtained by the mobile device 604 can be transmitted to the service provider 606. The service provider 606 can evaluate the data extracted from the NFC chip 610 and confirm the identity of the user. As noted above, this can include using a current biometric, in some embodiments.
The service provider 606 can also validate that the data stored on the NFC chip 610 has not been tampered with. This can include examining a hash string of data stored on the NFC chip 610 to ensure data consistency. When the service provider 606 verifies the identity of the owner of the ID document 602 and the validity of the NFC chip 610, the service provider 606 can generate a user identity packet 618. The SSI is augmented with the validation of the NFC chip 610, which can (as noted herein) create an unbroken chain of trust. The user identity packet as described herein can include the SSI that is backed by validation of the NFC chip.
The service provider 606 transmits the user identity packet 618 to the computing or mobile device 604 for storage locally on the mobile device 604. The user identity packet 618 can be stored locally in memory 620 of the mobile device 604. To be sure, the mobile device 604 can include a processor 622 that can execute instructions stored in memory 620 such as the application 614. Advantageously, the user can be alleviated from having to resubmit their ID document 602 each and every time their identity needs to be confirmed. Further details regarding self-sovereign identity systems and methods can be found in related U.S. application Ser. No. 16/917,776 filed on Jun. 30, 2020, entitled “Self-Sovereign Identity Systems and Methods for Identification Documents,” which is incorporated by reference.
Additionally, the storage of the user identity packet 618 (NFC chip validation, augmented SSI). on the computing or mobile device 604 effectively and logically links the ID document 602 to the mobile device 604. When a selfie or photograph is used to verify that the user who is operating the mobile device 604 is associated with the ID document 602, the image of the user can be linked to the mobile device 604 and ID document 602. Again, some embodiments do not require the use of a selfie or photograph to enable creation and storage of the user identity packet 618, but in situations where the selfie or photograph is used, this ensures that the mobile device being accessed by the person is also associated with the identity stored on the ID document.
One or more optional databases may be configured to store printed data, photos for facial recognition mechanisms (as described later herein) and digital data, including data comprising identifying information for an owner of the identification document, as well as verification results based on the systems and methods described herein.
In some embodiments, the ID document 602 can be linked with the mobile device 604 by comparing a device identifier with expected or stored information that identifies the mobile device 604. For example, the service provider 606 can determine that an IMEI (International Mobile Equipment Identity) number obtained from the mobile device 604 matches a stored IMEI number for the owner. For example, the stored IMEI can be obtained initially when an owner of the ID document 602 initially registers or provides ownership/identity information to obtain their ID document 602 from an issuing authority. In some embodiments, the IMEI could be read from the mobile device 604 using any known method and compared with prior IMEI information that was obtained at a prior point in time when data was read from the NFC chip 610. To be sure, while an IMEI number has been described, any other data that can be used to uniquely identify a computing device can be used.
FIG. 7 is a process flow diagram showing a method 700 for ID document verification of the present disclosure that can be executed by a mobile device, a computing device or other communication device as disclosed herein. The method 700 may commence with receiving, by a client device, an image of an object, such as an ID document, at operation 710. The ID document may include a government issued ID, a permanent residency ID card, a student ID, an employment ID, a driver's license, a passport, a travel document, and so forth. The received image may include a picture, a scan, and so forth. The image may be captured by a camera associated with the user (for example, a standalone camera; a camera of a user device, such as a smart phone, a PC, a tablet PC; and so forth).
The method 700 may proceed with determining whether the ID document includes a near-field communications (NFC) chip at operation 720. The NFC chip stores data comprising identifying information for an owner of the identification. For instance, the NFC chip may contain a digital passphoto of the owner of the ID document. The image quality of the photo contained on the NFC chip may be significantly higher than that of a normal photo, such as a selfie. Also, if the photo of an ID document is stored on an NFC chip of that ID document, it would be virtually impossible to tamper with such a photo. The determination of whether the ID document includes an NFC chip, based on the image of the ID document, at operation 720, can be performed by the client device (or any other type of computing device), a service provider, in a cloud network or a combination of both the client device, a cloud network, and a service provider. The determination of whether an ID document contains an NFC chip may be based on an image of the ID document. Also, the determination may be based on further factors. In some embodiments, the MRZ (machine readable zone) of the ID document is read and based on this reading, the owner's date of birth and the date of expiry for the ID document are both determined. Then, an issue date of the ID document is computed. This computation may be based on the owner's date of birth, the date of expiry of the ID document and the type of ID document that is at hand. To make this computation, information from a database is obtained. This database stores each country and each ID document type that is issued for a given country. The database provides the validity period of a given ID document. The database also provides the date of when the first ID document with an NFC chip was first issued by that given country. For instance, in some countries, children's passports are valid for 3 years, adult passports are valid for 5 years, and passports for seniors are valid for ten or more years. Finally, a determination is made whether the issue predates or postdates the issue date of the first known ID document having an NFC chip, for that given type of ID document. All of these steps may be done on the client device (on-device), in a cloud network, by a service provider or any combination thereof.
Then, based on the determination of whether the ID document includes an NFC chip that occurs in operation 720, the ID document is verified by selectively using at least one of NFC chip authentication and optical authentication, to obtain a verification result, at operation 730. In some embodiments, upon verifying the ID document, the ID document is logically associated to the client device. In other words, the ID document can be considered logically bound to the client device, such that the mobile device being accessed by the user is also associated with the identity stored on the ID document.
Turning back to operation 730, in some embodiments, NFC chip authentication is utilized when it is determined that the ID document has an NFC chip. Specifically, NFC chip authentication allows for verification of the ID document by verifying the validity of the NFC chip.
In some embodiments, the NFC chip authentication comprises several steps. First, the client device transmits the image of the ID document to the service provider. Then, based on the image of the ID document, the service provider determines that the ID document includes the NFC chip. The service provider then selects or other determines that NFC chip authentication is suitable for verification of the ID document. Then, data obtained from the near-field communications (NFC) chip of the ID document is transmitted to the service provider. The service provider provides a verification result for the ID document based on verification of an identity of the owner and validity of the NFC chip. Then, the verification result is transmitted by the service provider to the client device.
In some embodiments, a user identity packet is received from the service provider. The user identity packet is generated by the service provider based on verification of an identity of the owner and validity of the NFC chip. The user identity package is transmitted by the service provider, the user identity packet to the client device for storage.
Returning to operation 730, if an NFC chip is not detected or not included on the ID document, an optical authentication takes place, rather than the NFC chip authentication. Specifically, optical authentication allows for verification of the ID document by comparing a ID photo of the ID document against a photo of the user of the mobile or computing device. In other embodiments, optical authentication allows for verification of the ID document by comparing a ID photo of the ID document against a previously stored or previously authenticated photo of the owner of the client device.
In some embodiments, the optical authentication comprises several steps. First, the client device transmits the image of the ID document to the service provider. Then, based on the image of the ID document, the service provider determines that the ID document does not include the NFC chip or the NFC chip is not detected by the NFC reader. The service provider then selects or otherwise determines that optical authentication is suitable for user verification (verification that the user is who they claim to be). Then, a photo of the user (a selfie) is captured, by a camera associated with the client device. The photo of the user is received from the client device by the service provider. The service provider then compares the ID photo with the selfie photo taken by the user. Based on the comparison made by the service provider of these two photos, the service provider provides a user verification result. This user verification result is transmitted by the service provider to the client device. In some embodiments, the user verification result comprises a confirmation of authenticity of the user when the photo stored on the ID document shares matching characteristics (e.g., face map) to that of the selfie photo of a user of the client device. The ID document can be verified in an optional step using any of the processes described above with respect to the embodiments of FIGS. 1-4 and also in FIGS. 7, 8A and 8B.
Optical authentication can be done by two-way face comparison or three-way comparison as described earlier herein.
For either or both of the NFC chip authentication and optical authentication methods described herein, the verification result may comprise a determination of at least one evidence of falsification. In response to the determination of at least one evidence of falsification, the service provider may reject the ID document and transmit such a notification of this rejection to the client device.
Now referring to both FIGS. 8A and 8B, FIGS. 8A and 8B are process flow diagrams showing a method 800 for ID document verification utilizing hybrid NFC and optical authentication of the present disclosure that can be executed by a mobile device as disclosed herein. The method 800 comprises a hybrid method which utilizes both NFC authentication and optical authentication to provide maximum authentication. In some embodiments, this hybrid method is desirable for when maximum authentication and security layers are required, such as in the case of when one wishes to open a bank account. The bank may wish to ensure that the true identity of a prospective bank account holder and therefore may wish to have both NFC authentication and optical authentication to verify all the data that is available to the bank.
The method 800 can commence by receiving an image of an ID document by a client device at operation 805. Based on the image of the ID document, the service provider determines that the ID document includes the NFC chip that stores data comprising identifying information for an owner of the identification at operation 810. Also, the determination of whether an ID document contains an NFC chip may be based on further factors. In some embodiments, the MRZ (machine readable zone) of the ID document is read and based on this reading, the owner's date of birth and the date of expiry for the ID document are both determined. Then, an issue date of the ID document is computed. This computation may be based on the owner's date of birth, the date of expiry of the ID document and the type of ID document that is at hand. To make this computation, information from a database is obtained. This database stores each country and each ID document type that is issued for a given country. The database provides the validity period of a given ID document. The database also provides the date of when the first ID document with an NFC chip was first issued by that given country. For instance, in some countries, children's passports are valid for 3 years, adult passports are valid for 5 years, and passports for seniors are valid for ten or more years. Finally, a determination is made whether the issue predates or postdates the issue date of the first known ID document having an NFC chip, for that given type of ID document. All of these steps may be done on the client device (on-device), in a cloud network, by a service provider or any combination thereof.
Then, the data obtained from the near-field communications (NFC) chip of the ID document is transmitted by the client device to the service provider at operation 815. The service provider provides a first verification result for the ID document based on verification of an identity of the owner and validity of the NFC chip at operation 820.
In alternative embodiments, for one or more of the operations 810, 815 and 820, the client device (on-device) performs these steps, rather than the service provider. In yet further alternative embodiments, for one or more of the operations 810, 815, and 820, these steps occur in the cloud network, such as the network 608 in FIG. 6 , rather than by the service provider.
The method 800 continues with capturing a photo of the user by a camera associated with the client device at operation 825. At operation 830, the photo of the user is received by the service provider. At operation 835, the service provider compares the photo stored on the ID document with the photo of the user. In an optional step, the service provider may compare the photo stored on the ID Document, the photo of the user and any previously stored photo(s) of the verified owner of the client device, in any combination.
Turning back to the method 800, based on the comparison of the photo stored on the ID document with the photo of the user to verify the identity of the owner, the service provider provides a second verification result for the ID document at operation 840. In some embodiment, if the photo stored on the ID document shared matching characteristics (e.g., face map) with the photo of the user, then the second verification result may be a verification of identity of the owner. At operation 845, the service provider transmits both the first and second verification results to the client device.
In some embodiments, data of the verified ID document may be used to automatically populate an electronic form, fields associated with a web resource, and so forth. Thus, filling in forms, may be facilitated and accelerated. Moreover, automatic filling in of electronic forms or blanks allows avoiding mistakes and misprints pertaining to manual entry.
The service provider can also be configured to execute method steps such as receiving an image of the identification document by the service provider from a mobile device and confirming presence of the identification document based on the image. Example methods can further include receiving a photograph of a user of the mobile device and confirming the user by comparing the photograph of the user to a stored image of the user using facial recognition. When the image matches the stored image, the mobile device can be linked to the identity document based on the user identity packet.
The exemplary embodiments described herein can be implemented in an operating environment comprising computer-executable instructions (e.g., software) installed on a computer, in hardware, or in a combination of software and hardware. The computer-executable instructions can be written in a computer programming language or can be embodied in firmware logic. If written in a programming language conforming to a recognized standard, such instructions can be executed on a variety of hardware platforms and for interfaces to a variety of operating systems.
In some embodiments, the computer system 500 may be implemented as a cloud-based computing environment, such as a virtual machine operating within a computing cloud. In other embodiments, the computer system 500 may itself include a cloud-based computing environment, where the functionalities of the computer system 500 are executed in a distributed fashion. Thus, the computer system 500, when configured as a computing cloud, may include pluralities of computing devices in various forms, as will be described in greater detail below.
In general, a cloud-based computing environment is a resource that typically combines the computational power of a large grouping of processors (such as within web servers) and/or that combines the storage capacity of a large grouping of computer memories or storage devices. Systems that provide cloud-based resources may be utilized exclusively by their owners, or such systems may be accessible to outside users who deploy applications within the computing infrastructure to obtain the benefit of large computational or storage resources.
The cloud may be formed, for example, by a network of web servers that comprise a plurality of computing devices, such as a client device, with each server (or at least a plurality thereof) providing processor and/or storage resources. These servers may manage workloads provided by multiple users (e.g., cloud resource customers or other users). Typically, each user places workload demands upon the cloud that vary in real-time, sometimes dramatically. The nature and extent of these variations typically depends on the type of business associated with the user.
It is noteworthy that any hardware platform suitable for performing the processing described herein is suitable for use with the technology. The terms “computer-readable storage medium” and “computer-readable storage media” as used herein refer to any medium or media that participate in providing instructions to a central processing unit (CPU) for execution. Such media can take many forms, including, but not limited to, non-volatile media, volatile media and transmission media. Non-volatile media include, for example, optical or magnetic disks, such as a fixed disk. Volatile media include dynamic memory, such as system RAM.
Transmission media include coaxial cables, copper wire, and fiber optics, among others, including the wires that comprise one embodiment of a bus. Transmission media can also take the form of acoustic or light waves, such as those generated during radio frequency (RF) and infrared (IR) data communications. Common forms of computer-readable media include, for example, a floppy disk, a flexible disk, a hard disk, magnetic tape, any other magnetic medium, a CD-ROM disk, DVD, any other optical medium, any other physical medium with patterns of marks or holes, a RAM, a Programmable Read-Only Memory (PROM), an Erasable Programmable Read-Only Memory (EPROM), an Electrically Erasable Programmable Read-Only Memory (EEPROM), a FlashEPROM, any other memory chip or data exchange adapter, a carrier wave, or any other medium from which a computer can read.
Various forms of computer-readable media may be involved in carrying one or more sequences of one or more instructions to a CPU for execution. A bus carries the data to system RAM, from which a CPU retrieves and executes the instructions. The instructions received by system RAM can optionally be stored on a fixed disk either before or after execution by a CPU.
Computer program code for carrying out operations for aspects of the present technology may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like and conventional procedural programming languages, such as the “C” programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a LAN or a WAN, or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).
The corresponding structures, materials, acts, and equivalents of all means or steps plus function elements in the claims below are intended to include any structure, material, or act for performing the function in combination with other claimed elements as specifically claimed. The description of the present technology has been presented for purposes of illustration and description, but is not intended to be exhaustive or limited to the disclosure. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the disclosure. Exemplary embodiments were chosen and described in order to best explain the principles of the present technology and its practical application, and to enable others of ordinary skill in the art to understand the disclosure for various embodiments with various modifications as are suited to the particular use contemplated.
Aspects of the present technology are described above with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer readable medium that can direct a computer, other programmable data processing apparatus, or other devices to function in a particular manner, such that the instructions stored in the computer readable medium produce an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
Thus, computer-implemented methods and systems for identification document verification are described. Although embodiments have been described with reference to specific exemplary embodiments, it will be evident that various modifications and changes can be made to these exemplary embodiments without departing from the broader spirit and scope of the present application. Accordingly, the specification and drawings are to be regarded in an illustrative rather than a restrictive sense.

Claims (23)

What is claimed is:
1. A computer-implemented method for identification (ID) verification, the method comprising:
receiving, by a computing device, an image of an ID document;
reading a machine readable zone (MRZ) of the ID document;
based on the image of the ID document received and the reading of the MRZ of the ID document, determining whether the ID document includes a near-field communications (NFC) chip that stores data comprising identifying information for an owner of the ID document; and
based on the determination of whether the ID document includes the NFC chip, verifying the ID document by selectively using at least one of NFC chip authentication and optical authentication, to obtain a verification result.
2. The method of claim 1, wherein the steps of reading the MRZ of the ID document and the determining of whether the ID document includes the NFC chip, based on the image of the ID document and the reading of the MRZ of the ID document, are performed using at least one of the computing device, a service provider, and a cloud network.
3. The method of claim 1, wherein the ID document comprises one of a government issued ID, a permanent residency ID card, a student ID, an employment ID, a driver's license, a passport, and a travel document.
4. The method of claim 1, wherein the received image of the ID document is a picture or a scan.
5. The method of claim 1, wherein the computing device is one of a smart phone, a personal computer, and a tablet PC.
6. The method of claim 1, further comprising determining a date of birth of the owner of the ID document and a date of expiry for the ID document, based on the reading of the MRZ of the ID document.
7. The method of claim 1, wherein upon verifying the ID document by using the at least one of NFC chip authentication and optical authentication, the ID document is logically associated to the computing device.
8. The method of claim 2, further comprising:
transmitting, by the computing device, the image of the ID document to the service provider;
based on the image of the ID document and the reading of the MRZ of the ID document, determining that the ID document includes the NFC chip and selecting NFC chip authentication for verification of the ID document;
transmitting the data obtained from the NFC chip of the ID document to the service provider;
providing, by the service provider, a verification result for the ID document based on verification of an identity of the owner and validity of the NFC chip; and
transmitting, by the service provider, the verification result to the computing device.
9. The method of claim 8, further comprising:
receiving a user identity packet from the service provider, the user identity packet being generated by the service provider based on the verification of the identity of the owner and the validity of the NFC chip; and
transmitting, by the service provider, the user identity packet to the computing device for storage.
10. The method of claim 9, further comprising:
transmitting, by the computing device, the image of the ID document to the service provider;
based on the image of the ID document and the reading of the MRZ of the ID document, determining that the ID document does not include the NFC chip, and selecting optical authentication for verification of the ID document;
capturing, by a camera associated with the computing device, a photo of a user;
receiving, from the computing device, the photo of the user;
comparing, by the service provider, an ID photo of the ID document with the photo of the user;
based on the comparing and on verification of an identity of the owner, providing, by the service provider, a verification result for the ID document; and
transmitting, by the service provider, the verification result to the computing device.
11. The method of claim 1, further comprising receiving and evaluating a biometric obtained from the computing device, the biometric being used as a second or additional means for verifying an identity of the owner, the biometric being one of a retinal scan, an iris scan and a fingerprint.
12. The method of claim 11, further comprising storing baseline biometric data of the owner in the NFC chip or with a service provider.
13. The method of claim 2, further comprising:
based on the image of the ID document and the reading of the MRZ of the ID document, determining, by the computing device, that the ID document does not include the NFC chip, and selecting optical authentication for verification of the ID document;
capturing, by a camera associated with the computing device, a photo of a user;
comparing, by the computing device, a photo on the ID document with the photo of the user; and
based on the comparing, providing, by the computing device, a verification result for the ID document.
14. A computer-implemented method for identification (ID) verification using hybrid near-field communications (NFC) chip and optical authentication, the method comprising:
receiving, by a client device, an image of an ID document;
reading a machine readable zone (MRZ) of the ID document;
based on the image of the ID document and the reading of the MRZ of the ID document, determining that the ID document includes the NFC chip that stores data comprising identifying information for an owner of the ID document;
transmitting, by the client device, the data obtained from the NFC chip of the ID document to a service provider;
providing, by the service provider, a first verification result for the ID document based on verification of an identity of the owner and validity of the NFC chip;
capturing, by a camera associated with the client device, a photo of a user;
receiving, by the service provider, the photo of the user;
comparing, by the service provider, a photo stored on the ID document with the photo of the user;
based on the comparing of the photo stored on the ID document with the photo of the user to verify the identity of the owner, providing, by the service provider, a second verification result for the ID document; and
transmitting, by the service provider, both the first and second verification results to the client device.
15. The method of claim 14, wherein the second verification result comprises a confirmation of authenticity of the ID document when the photo stored on the NFC chip of the ID document has matching characteristics to that of the photo of the user of the client device.
16. The method of claim 14, wherein at least one of the first verification result and the second verification result comprises a determination of at least one evidence of falsification.
17. A system for identification (ID) document verification, the system comprising:
a client device for capturing an image of an ID document; and
a processor associated with the client device and configured to:
receive, by the client device, a photo of a user and the image of the ID document;
read a machine readable zone (MRZ) of the ID document;
based on the image of the ID document received and the reading of the MRZ of the ID document, determine whether the ID document includes a near-field communications (NFC) chip that stores digital data associated with the ID document, the NFC chip being embedded in the ID document; and
based on the determination of whether the ID document includes the NFC chip, verify the ID document by selectively using at least one of NFC chip authentication and optical authentication, to obtain a verification result.
18. The system of claim 17, the processor further configured to:
transmit, by the client device, the image of the ID document to a service provider;
based on the image of the ID document and the reading of the MRZ of the ID document, determine, by the service provider, that the ID document includes the NFC chip and selecting NFC chip authentication for verification of the ID document;
transmit the data obtained from the NFC chip of the ID document to the service provider;
provide, by the service provider, the verification result for the ID document based on verification of an identity of an owner and validity of the NFC chip; and
transmit, by the service provider, the verification result to the client device.
19. The system of claim 17, the processor further configured to:
transmit, by the client device, the image of the ID document to the service provider;
based on the image of the ID document and the MRZ of the ID document, determine, by the service provider, that the ID document does not include the NFC chip, and selecting optical authentication for verification of the ID document;
capture, by a camera associated with the client device, a photo of the user;
receive, from the client device, the photo of the user;
compare, by the service provider, a photo stored on the ID document with the photo of the user;
based on the comparing and verification of an identity of an owner, providing, by the service provider, a verification result for the ID document; and
transmitting, by the service provider, the verification result to the client device.
20. The system of claim 19, wherein the verification result comprises a confirmation of authenticity of the ID document when the photo of the ID document has matching characteristics to that of the photo of the user of the client device.
21. A system for identification (ID) document verification using hybrid near-field communications (NFC) chip and optical authentication, the system comprising:
a client device for capturing the image of the ID document; and
a processor associated with the client device and configured to:
receive, by a client device, the image of the ID document;
read the machine readable zone (MRZ) of the ID document;
based on the image of the ID document and the reading of the MRZ of the ID document, determine, by a service provider, that the ID document includes an NFC chip that stores data comprising identifying information for an owner of the ID document;
transmit, by the client device, the data obtained from the NFC chip of the ID document to the service provider;
provide, by the service provider, a first verification result for the ID document based on verification of an identity of the owner and validity of the NFC chip;
capture, by a camera associated with the client device, a photo of a user;
receive, by the service provider, the photo of the user;
compare, by the service provider, a photo stored on the NFC chip of the ID document with the photo of the user;
based on the comparing of the photo stored on the NFC chip of the ID document with the photo of the user to verify the identity of the owner, provide, by the service provider, a second verification result for the ID document; and
transmit, by the service provider, both the first and second verification results to the client device.
22. The system of claim 21, wherein the second verification result comprises a confirmation of authenticity of the ID document when the photo stored on the NFC chip of the ID document has matching characteristics to that of the photo of the user of the client device.
23. The system of claim 21, wherein comparing, by the service provider, the photo stored on the NFC chip of the ID document with the photo of the user further comprises comparing, by the service provider, the photo stored on the NFC chip of the ID document with the photo of the user and with the photo on the ID document.
US17/954,251 2014-05-28 2022-09-27 Systems and methods of identification verification using near-field communication and optical authentication Active US11681883B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US17/954,251 US11681883B2 (en) 2014-05-28 2022-09-27 Systems and methods of identification verification using near-field communication and optical authentication
US18/306,957 US20230259726A1 (en) 2014-05-28 2023-04-25 Systems and Methods of User Identification Verification

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US201462004101P 2014-05-28 2014-05-28
US14/722,058 US9665754B2 (en) 2014-05-28 2015-05-26 Identification verification using a device with embedded radio-frequency identification functionality
US15/604,372 US10372950B2 (en) 2014-05-28 2017-05-24 Identification verification using a device with embedded radio-frequency identification functionality
US16/529,293 US10747971B2 (en) 2014-05-28 2019-08-01 Identification verification using a device with embedded radio-frequency identification functionality
US16/917,832 US11461567B2 (en) 2014-05-28 2020-06-30 Systems and methods of identification verification using hybrid near-field communication and optical authentication
US17/954,251 US11681883B2 (en) 2014-05-28 2022-09-27 Systems and methods of identification verification using near-field communication and optical authentication

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US16/917,832 Continuation US11461567B2 (en) 2014-05-28 2020-06-30 Systems and methods of identification verification using hybrid near-field communication and optical authentication

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/306,957 Continuation US20230259726A1 (en) 2014-05-28 2023-04-25 Systems and Methods of User Identification Verification

Publications (2)

Publication Number Publication Date
US20230018280A1 US20230018280A1 (en) 2023-01-19
US11681883B2 true US11681883B2 (en) 2023-06-20

Family

ID=72832500

Family Applications (3)

Application Number Title Priority Date Filing Date
US16/917,832 Active 2035-08-19 US11461567B2 (en) 2014-05-28 2020-06-30 Systems and methods of identification verification using hybrid near-field communication and optical authentication
US17/954,251 Active US11681883B2 (en) 2014-05-28 2022-09-27 Systems and methods of identification verification using near-field communication and optical authentication
US18/306,957 Pending US20230259726A1 (en) 2014-05-28 2023-04-25 Systems and Methods of User Identification Verification

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US16/917,832 Active 2035-08-19 US11461567B2 (en) 2014-05-28 2020-06-30 Systems and methods of identification verification using hybrid near-field communication and optical authentication

Family Applications After (1)

Application Number Title Priority Date Filing Date
US18/306,957 Pending US20230259726A1 (en) 2014-05-28 2023-04-25 Systems and Methods of User Identification Verification

Country Status (1)

Country Link
US (3) US11461567B2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11640582B2 (en) * 2014-05-28 2023-05-02 Mitek Systems, Inc. Alignment of antennas on near field communication devices for communication
US11461567B2 (en) * 2014-05-28 2022-10-04 Mitek Systems, Inc. Systems and methods of identification verification using hybrid near-field communication and optical authentication

Citations (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080093447A1 (en) * 2006-09-29 2008-04-24 Phillip Marc Johnson Device and method for guiding a user to a communication position
US20090309704A1 (en) * 2008-06-11 2009-12-17 Symbol Technologies, Inc. Methods and Systems for RFID Reader Power Management
US20120139703A1 (en) * 2009-08-13 2012-06-07 Thomas Szoke Intelligent Peripheral Device and System for the Authentication and Verification of Individuals and/or Documents Through a Secure Multifunctional Authentication Service with Data Storage Capability
US20130012124A1 (en) * 2011-07-08 2013-01-10 Research In Motion Limited Mobile wireless communications device providing object comparison features based upon near field communication (nfc) and related methods
US20130084801A1 (en) * 2011-09-30 2013-04-04 Broadcom Corporation Positioning Guidance for Increasing Reliability of Near-Field Communications
US20130214902A1 (en) * 2010-12-02 2013-08-22 Viscount Systems Inc. Systems and methods for networks using token based location
US20130214898A1 (en) * 2010-12-02 2013-08-22 Viscount Systems Inc. System and method for secure entry using door tokens
US20130281014A1 (en) * 2012-04-23 2013-10-24 Qualcomm Imcorporated Methods and apparatus for improving nfc connection through device positioning
US20130305059A1 (en) * 2012-04-10 2013-11-14 Sita Information Networking Computing Ireland Limited Airport Security Check System and Method Therefor
US20140009348A1 (en) * 2012-07-06 2014-01-09 Research In Motion Limited Device having a quadrature near field communication antenna
US20140019768A1 (en) * 2010-12-02 2014-01-16 Viscount Security Systems Inc. System and Method for Shunting Alarms Using Identifying Tokens
US20140168012A1 (en) * 2012-12-19 2014-06-19 Research In Motion Limited Method and System for Antenna Alignment
US20140376050A1 (en) * 2013-06-24 2014-12-25 Canon Kabushiki Kaisha Information terminal apparatus, method of controlling information terminal apparatus, and storage medium
US20150004934A1 (en) * 2013-06-26 2015-01-01 Cellco Partnership D/B/A Verizon Wireless Express mobile device access provisioning methods, systems, and apparatus
US20150312879A1 (en) * 2013-01-25 2015-10-29 Hewlett-Packard Development Company, L.P. Indication of nfc location
US20150347839A1 (en) * 2014-05-28 2015-12-03 IDChecker, Inc. Identification verification using a device with embedded radio-frequency identification functionality
US20160119548A1 (en) * 2013-06-18 2016-04-28 Koninklijke Philips N.V. A device reader and means of generating an image therefor
US20160162729A1 (en) * 2013-09-18 2016-06-09 IDChecker, Inc. Identity verification using biometric data
US20160360348A1 (en) * 2015-06-08 2016-12-08 Shigeo Ueda Information processing apparatus and recording medium
US20160366294A1 (en) * 2015-06-15 2016-12-15 Canon Information And Imaging Solutions, Inc. Apparatus, system and method for controlling an image processing device via a mobile device
US20170156024A1 (en) * 2015-11-27 2017-06-01 Keizoh Shigaki Apparatus, method, and system for displaying antenna location of communication terminal, and recording medium
US20170168759A1 (en) * 2015-12-11 2017-06-15 Ricoh Company, Ltd. Information processing apparatus, information processing method, and recording medium
US20170303262A1 (en) * 2014-12-29 2017-10-19 Huawei Technologies Co., Ltd. Method and Apparatus for Aligning Antenna Beams in High-Low Frequency Co-Site Network
US20170337403A1 (en) * 2014-10-29 2017-11-23 Sharp Kabushiki Kaisha Display apparatus, control program, image display system, information providing server, and information providing method
US20180278739A1 (en) * 2015-03-09 2018-09-27 Huawei Technologies Co., Ltd. Region prompt method and terminal
US10498401B1 (en) * 2019-07-15 2019-12-03 Capital One Services, Llc System and method for guiding card positioning using phone sensors
US20200195636A1 (en) * 2017-06-30 2020-06-18 Cryptomathic Ltd User authentication based on rfid-enabled identity document and gesture challenge-response protocol
US20200249835A1 (en) * 2015-11-11 2020-08-06 Sharp Kabushiki Kaisha Information processing device, control device, control method, and control program
US20200334430A1 (en) * 2014-05-28 2020-10-22 Mitek Systems, Inc. Self-sovereign identity systems and methods for identification documents
US20200334431A1 (en) * 2014-05-28 2020-10-22 Mitek Systems, Inc. Systems and methods of identification verification using hybrid near-field communication and optical authentication
US20200334429A1 (en) * 2014-05-28 2020-10-22 Mitek Systems, Inc. Alignment of Antennas on Near Field Communication Devices for Communication
US10885514B1 (en) * 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
US20210240773A1 (en) * 2020-02-03 2021-08-05 Microstrategy Incorporated Systems and methods for proactive information discovery with multiple senses

Family Cites Families (119)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5881172A (en) 1996-12-09 1999-03-09 Mitek Systems, Inc. Hierarchical character recognition system
US20020169721A1 (en) 2001-05-10 2002-11-14 Cooley William Ray Digital watermarking apparatus, systems and methods
US7152786B2 (en) 2002-02-12 2006-12-26 Digimarc Corporation Identification document including embedded data
WO2003071396A2 (en) 2002-02-19 2003-08-28 Digmarc Corporation Security methods employing drivers licenses and other documents
CA2500998A1 (en) 2002-09-27 2004-04-08 Ginganet Corporation Remote education system, attendance confirmation method, and attendance confirmation program
US7221258B2 (en) 2002-11-23 2007-05-22 Kathleen Lane Hierarchical electronic watermarks and method of use
EP1755065B2 (en) 2002-12-18 2021-03-31 Symbol Technologies, Inc. System and method for verifying optical code reads and RFID reads
CA2532296A1 (en) 2003-07-17 2005-02-03 Digimarc Corporation Uniquely linking security elements in identification documents
JP3822592B2 (en) 2003-10-24 2006-09-20 東芝テリー株式会社 Device and method for identifying object with wireless tag
US7420457B2 (en) 2004-01-13 2008-09-02 George Schmitt & Company, Inc. System and method for validating radio frequency identification tags
US7249717B2 (en) 2004-12-10 2007-07-31 Mitek Systems, Inc. System and method for check fraud detection using signature validation
US7168614B2 (en) 2004-12-10 2007-01-30 Mitek Systems, Inc. System and method for check fraud detection using signature validation
US7201323B2 (en) 2004-12-10 2007-04-10 Mitek Systems, Inc. System and method for check fraud detection using signature validation
US7924156B2 (en) 2005-05-06 2011-04-12 Colby Steven M Electronically switchable RFID tags
US20070200679A1 (en) 2005-05-06 2007-08-30 Colby Steven M RFID Device Including Multiple RFID Tags
US20070200684A1 (en) 2005-05-06 2007-08-30 Colby Steven M RFID Device Configured for Data Entry
US20070200681A1 (en) 2005-05-06 2007-08-30 Colby Steven M Identity Device Including Switchable RFID Tag
US20070200680A1 (en) 2005-05-06 2007-08-30 Colby Steven M Transaction Card Including Switchable RFID Tag
US20060267737A1 (en) 2005-05-27 2006-11-30 Colby Steven M RF Powered Remote Control
GB0503972D0 (en) 2005-02-25 2005-04-06 Firstondemand Ltd Identification systems
US7741965B2 (en) 2005-05-19 2010-06-22 Chung Nam Electronics Co., Ltd. Radio frequency identification (RFID) system
US7720221B2 (en) 2005-05-20 2010-05-18 Certicom Corp. Privacy-enhanced e-passport authentication protocol
DE102005025806B4 (en) 2005-06-02 2008-04-17 Bundesdruckerei Gmbh Method for access from a terminal to an electronic device
US20060274945A1 (en) 2005-06-03 2006-12-07 Chu Soy L System and method for automatically extracting a picture of a person from a government issued identification piece for use on a badge
US8208764B2 (en) 2006-01-21 2012-06-26 Elizabeth Guckenberger Photo automatic linking system and method for accessing, linking, and visualizing “key-face” and/or multiple similar facial images along with associated electronic data via a facial image recognition search engine
US7657091B2 (en) 2006-03-06 2010-02-02 Mitek Systems, Inc. Method for automatic removal of text from a signature area
JP4743522B2 (en) 2006-03-15 2011-08-10 株式会社日立プラントテクノロジー Image data recording method, work result recording method using image data, image data recording apparatus, and work result recording system using image data
CN101422058B (en) 2006-04-19 2012-08-29 法国电信公司 Method of securing access to a proximity communication module in a mobile terminal
US7787695B2 (en) 2006-06-06 2010-08-31 Mitek Systems, Inc. Method for applying a signature simplicity analysis for improving the accuracy of signature validation
US7512567B2 (en) 2006-06-29 2009-03-31 Yt Acquisition Corporation Method and system for providing biometric authentication at a point-of-sale via a mobile device
DE102006030406A1 (en) 2006-06-29 2008-01-03 Bundesdruckerei Gmbh Value or security document with at least two display devices
WO2008011066A2 (en) * 2006-07-18 2008-01-24 L-1 Identity Solutions Operating Company Methods and apparatus for self check-in of items for transportation
US7860268B2 (en) 2006-12-13 2010-12-28 Graphic Security Systems Corporation Object authentication using encoded images digitally stored on the object
WO2008092527A1 (en) 2007-01-31 2008-08-07 International Business Machines Corporation Deliberate access permission to data on contactless devices
US7561049B2 (en) 2007-04-02 2009-07-14 James Neil Rodgers Scope reduction of RFID medium
US7851517B2 (en) 2007-05-08 2010-12-14 Lisa Marie Holmes Antimicrobial credit cards, identification cards, membership cards and identification badges and badge holders
US8058972B2 (en) 2007-05-09 2011-11-15 University Of North Texas Methods and devices for enrollment and verification of biometric information in identification documents
US9344280B2 (en) 2007-06-07 2016-05-17 Neology, Inc. Systems and methods for authenticating and providing anti-counterfeiting features for important documents
US20100245034A1 (en) 2007-06-28 2010-09-30 Iris Corporation Berhad Method of reading mrz using sam for electronic chip based travel document or identification document
DE102007000886B4 (en) 2007-11-12 2018-04-05 Bundesdruckerei Gmbh Document with an integrated display device, and reader for such a document
US8194933B2 (en) 2007-12-12 2012-06-05 3M Innovative Properties Company Identification and verification of an unknown document according to an eigen image process
EP2073153A1 (en) 2007-12-18 2009-06-24 Gemplus Method of authorising communication with a portable electronic device, such as to access a memory zone, corresponding electronic device and system
US7880807B2 (en) 2007-12-26 2011-02-01 Sony Ericsson Mobile Communications Ab Camera system with mirror arrangement for generating self-portrait panoramic pictures
FR2925993A1 (en) 2007-12-31 2009-07-03 Radiotelephone Sfr USING TOOL FOR AUTHENTICATION OF DOCUMENTS, METHODS OF USING THE TOOL AND DOCUMENTS PRODUCED BY THE METHOD (S)
US9842331B2 (en) 2008-01-18 2017-12-12 Mitek Systems, Inc. Systems and methods for mobile image capture and processing of checks
US8577118B2 (en) 2008-01-18 2013-11-05 Mitek Systems Systems for mobile image capture and remittance processing
US8379914B2 (en) 2008-01-18 2013-02-19 Mitek Systems, Inc. Systems and methods for mobile image capture and remittance processing
US8483473B2 (en) 2008-01-18 2013-07-09 Mitek Systems, Inc. Systems and methods for obtaining financial offers using mobile image capture
US8582862B2 (en) 2010-05-12 2013-11-12 Mitek Systems Mobile image quality assurance in mobile document image processing applications
US7949176B2 (en) 2008-01-18 2011-05-24 Mitek Systems, Inc. Systems for mobile image capture and processing of documents
US8681987B2 (en) 2008-01-30 2014-03-25 Neology, Inc. RFID authentication architecture and methods for RFID authentication
JP2009181532A (en) 2008-02-01 2009-08-13 Brother Ind Ltd Radio tag communication apparatus, tag label producing apparatus and label image management system
DE102008023914A1 (en) 2008-05-16 2009-12-10 Siemens Aktiengesellschaft Method for authenticating an RFID tag
US9269010B2 (en) 2008-07-14 2016-02-23 Jumio Inc. Mobile phone payment system using integrated camera credit card reader
DE102009027123A1 (en) 2009-06-23 2010-12-30 Bundesdruckerei Gmbh RFID reader and RFID system
JP5326859B2 (en) 2009-06-24 2013-10-30 富士ゼロックス株式会社 Image processing device
US8977571B1 (en) 2009-08-21 2015-03-10 United Services Automobile Association (Usaa) Systems and methods for image monitoring of check during mobile deposit
US8851378B2 (en) 2009-09-24 2014-10-07 Ebay Inc. System and method for recognizing deformed linear barcodes from a stream of varied-focus video frames
DE102009045186B4 (en) 2009-09-30 2018-09-20 Bundesdruckerei Gmbh RFID reader, RFID system, method for controlling the transmission line of an RFID reader and computer program product
IL202028A (en) 2009-11-10 2016-06-30 Icts Holding Company Ltd Product, apparatus and methods for computerized authentication of electronic documents
JPWO2011065007A1 (en) 2009-11-30 2013-04-11 パナソニック株式会社 Portable communication device, communication method, integrated circuit, program
US20110209192A1 (en) 2010-02-25 2011-08-25 Leclerc Greer Katelyn M Biometric social networking
US20110248851A1 (en) * 2010-04-08 2011-10-13 Thien Van Pham Method for authenticating a person's identity by using a RFID card, biometric signature recognition and facial recognition.
US8360317B2 (en) 2010-06-21 2013-01-29 Victor Zazzu Apparatus and method for enhancing card security
FR2962616B1 (en) 2010-07-08 2012-08-17 Ryad Boulanouar SYSTEM AND METHOD FOR SECURE IDENTIFICATION AND IDENTITY RECORDING.
US9147300B2 (en) 2010-12-20 2015-09-29 LOCHINTECH Corporation Intelligent document with stored text and image
US9288300B2 (en) 2010-12-28 2016-03-15 Panasonic Intellectual Property Corporation Of America Communication apparatus and communication method
EP2474931A1 (en) 2010-12-31 2012-07-11 Gemalto SA System providing an improved skimming resistance for an electronic identity document.
US8811711B2 (en) 2011-03-08 2014-08-19 Bank Of America Corporation Recognizing financial document images
WO2012137214A1 (en) 2011-04-05 2012-10-11 Hewlett-Packard Development Company, L. P. Document registration
JP5764387B2 (en) 2011-05-27 2015-08-19 京セラ株式会社 Remote control device, remote control system and control program
DE102011078121A1 (en) 2011-06-27 2012-12-27 Bundesdruckerei Gmbh Computer mouse and method for reading data from a document
US8884744B2 (en) 2011-12-29 2014-11-11 Symbol Technologies, Inc. Portable data tag reader device, system and method for identifying a location of a data tag using a read zone and location of the reader
US9058580B1 (en) 2012-01-12 2015-06-16 Kofax, Inc. Systems and methods for identification document processing and business workflow integration
TWI492166B (en) 2012-01-12 2015-07-11 Kofax Inc Systems and methods for mobile image capture and processing
US20130198079A1 (en) 2012-01-27 2013-08-01 Daniel Mattes Verification of Online Transactions
US20130204786A1 (en) 2012-02-03 2013-08-08 Daniel Mattes Verification of Online Transactions
US8831361B2 (en) 2012-03-09 2014-09-09 Ancora Software Inc. Method and system for commercial document image classification
EP2825993A1 (en) 2012-03-16 2015-01-21 L-1 Secure Credentialing, Inc. Ipassport method and apparatus
US8792715B2 (en) 2012-07-02 2014-07-29 Palo Alto Research Center Incorporated System and method for forms classification by line-art alignment
US20140046954A1 (en) 2012-08-07 2014-02-13 3M Innovative Properties Company And A Completed Software tool for creation and management of document reference templates
US20140052636A1 (en) 2012-08-15 2014-02-20 Jumio Inc. Image Processing For Credit Card Validation
EP2701415A1 (en) 2012-08-24 2014-02-26 Raja Kuppuswamy Mobile electronic device and use thereof for electronic transactions
US9378352B2 (en) 2013-02-08 2016-06-28 Intel Corporation Barcode authentication for resource requests
US9406046B2 (en) 2013-03-07 2016-08-02 Intelleflex Corporation RFID systems and methods for associating images of documents with RFID tag-related data
US9106821B1 (en) 2013-03-13 2015-08-11 Amazon Technologies, Inc. Cues for capturing images
US9152930B2 (en) 2013-03-15 2015-10-06 United Airlines, Inc. Expedited international flight online check-in
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
JP2014222865A (en) * 2013-05-14 2014-11-27 キヤノン株式会社 Communication device and control method of the same, and program
CN105493116A (en) 2013-05-15 2016-04-13 维萨国际服务协会 Methods and systems for provisioning payment credentials
GB2515142B (en) * 2013-06-14 2020-12-16 Sita Information Networking Computing Ireland Ltd Portable user control system and method therefor
US8995774B1 (en) 2013-09-19 2015-03-31 IDChecker, Inc. Automated document recognition, identification, and data extraction
WO2015042353A1 (en) 2013-09-20 2015-03-26 Dallas/Fort Worth International Airport Board Apparatus, system, and method supporting compliance with customs/border requirements
BR102013031062A2 (en) 2013-12-03 2015-10-20 Antonio Ferreira De Souza electronic consultation system and verification of authenticity, validity and restriction of national driving license (cnh), vehicle registration certificate (crv) and vehicle registration and licensing certificate (crlv), using approach data reading technology
JP6378909B2 (en) 2014-03-19 2018-08-22 サトーホールディングス株式会社 RFID medium read / write verification apparatus and read / write verification method thereof
JP6446905B2 (en) 2014-08-18 2019-01-09 株式会社リコー Information processing system, terminal device, image forming apparatus, and information processing program
US9576194B2 (en) 2014-10-13 2017-02-21 Klink Technologies Method and system for identity and age verification
US9782069B2 (en) 2014-11-06 2017-10-10 International Business Machines Corporation Correcting systematic calibration errors in eye tracking data
US20160210621A1 (en) 2014-12-03 2016-07-21 Sal Khan Verifiable credentials and methods thereof
US20180374383A1 (en) 2017-06-22 2018-12-27 Jeffrey THIELEN Coaching feedback system and method
US10171476B2 (en) 2015-01-12 2019-01-01 Sal Khan System and method for protecting the privacy of identity and financial information of the consumer conducting online business
US9369287B1 (en) 2015-01-27 2016-06-14 Seyed Amin Ghorashi Sarvestani System and method for applying a digital signature and authenticating physical documents
JP6453455B2 (en) 2015-05-21 2019-01-16 シャープ株式会社 Information processing apparatus, control program, and recording medium
GB2539184A (en) 2015-06-02 2016-12-14 Geoffrey Ayres Stuart Improvements in or relating to the verification of personal identity
KR101634980B1 (en) 2015-12-01 2016-07-08 주식회사 한국엔에프씨 System and method for performing user authentication using a fingerprint, and the financial card information stored in the mobile communication terminal
US11734678B2 (en) 2016-01-25 2023-08-22 Apple Inc. Document importation into secure element
US20190043038A1 (en) * 2016-01-29 2019-02-07 Lg Electronics Inc. Mobile device and control method therefor
US10872488B2 (en) 2016-06-03 2020-12-22 Veridas Digital Authentication Solutions, S.L. Method for authenticating a document
WO2018018175A1 (en) 2016-07-29 2018-02-01 吴茂全 Authentication device and method for article
AU2017388754A1 (en) 2016-12-29 2019-07-11 Idemia Identity & Security USA LLC Trusted mobile biometric enrollment
US10262191B2 (en) 2017-03-08 2019-04-16 Morphotrust Usa, Llc System and method for manufacturing and inspecting identification documents
KR101900719B1 (en) 2017-07-07 2018-11-06 주식회사 올아이티탑 Forgery passport inspection method and system using card in checking finger
WO2019048574A1 (en) 2017-09-07 2019-03-14 Yoti Holding Limited Digital identity system
US20190173873A1 (en) 2017-12-01 2019-06-06 Averon Us, Inc. Identity verification document request handling utilizing a user certificate system and user identity document repository
CN108229457A (en) 2017-12-14 2018-06-29 深圳市商汤科技有限公司 Verification method, device, electronic equipment and the storage medium of certificate
CN110071534A (en) 2018-07-24 2019-07-30 苏州德昊智能科技有限公司 With anti-fraud functional electric tool charge-discharge system and method
US10467445B1 (en) 2019-03-28 2019-11-05 Capital One Services, Llc Devices and methods for contactless card alignment with a foldable mobile device
US11222342B2 (en) 2020-04-30 2022-01-11 Capital One Services, Llc Accurate images in graphical user interfaces to enable data transfer
CN114981807A (en) * 2020-12-28 2022-08-30 乐天集团股份有限公司 Authentication system, authentication method, and program

Patent Citations (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080093447A1 (en) * 2006-09-29 2008-04-24 Phillip Marc Johnson Device and method for guiding a user to a communication position
US20090309704A1 (en) * 2008-06-11 2009-12-17 Symbol Technologies, Inc. Methods and Systems for RFID Reader Power Management
US20120139703A1 (en) * 2009-08-13 2012-06-07 Thomas Szoke Intelligent Peripheral Device and System for the Authentication and Verification of Individuals and/or Documents Through a Secure Multifunctional Authentication Service with Data Storage Capability
US20130214898A1 (en) * 2010-12-02 2013-08-22 Viscount Systems Inc. System and method for secure entry using door tokens
US20140019768A1 (en) * 2010-12-02 2014-01-16 Viscount Security Systems Inc. System and Method for Shunting Alarms Using Identifying Tokens
US20130214902A1 (en) * 2010-12-02 2013-08-22 Viscount Systems Inc. Systems and methods for networks using token based location
US20130012124A1 (en) * 2011-07-08 2013-01-10 Research In Motion Limited Mobile wireless communications device providing object comparison features based upon near field communication (nfc) and related methods
US20130084801A1 (en) * 2011-09-30 2013-04-04 Broadcom Corporation Positioning Guidance for Increasing Reliability of Near-Field Communications
US20130305059A1 (en) * 2012-04-10 2013-11-14 Sita Information Networking Computing Ireland Limited Airport Security Check System and Method Therefor
US20130281014A1 (en) * 2012-04-23 2013-10-24 Qualcomm Imcorporated Methods and apparatus for improving nfc connection through device positioning
US20140009348A1 (en) * 2012-07-06 2014-01-09 Research In Motion Limited Device having a quadrature near field communication antenna
US20140168012A1 (en) * 2012-12-19 2014-06-19 Research In Motion Limited Method and System for Antenna Alignment
US20150312879A1 (en) * 2013-01-25 2015-10-29 Hewlett-Packard Development Company, L.P. Indication of nfc location
US20160119548A1 (en) * 2013-06-18 2016-04-28 Koninklijke Philips N.V. A device reader and means of generating an image therefor
US20140376050A1 (en) * 2013-06-24 2014-12-25 Canon Kabushiki Kaisha Information terminal apparatus, method of controlling information terminal apparatus, and storage medium
US20150004934A1 (en) * 2013-06-26 2015-01-01 Cellco Partnership D/B/A Verizon Wireless Express mobile device access provisioning methods, systems, and apparatus
US20160162729A1 (en) * 2013-09-18 2016-06-09 IDChecker, Inc. Identity verification using biometric data
US20200334430A1 (en) * 2014-05-28 2020-10-22 Mitek Systems, Inc. Self-sovereign identity systems and methods for identification documents
US20150347839A1 (en) * 2014-05-28 2015-12-03 IDChecker, Inc. Identification verification using a device with embedded radio-frequency identification functionality
US20230018280A1 (en) * 2014-05-28 2023-01-19 Mitek Systems, Inc. Systems and Methods of Identification Verification using Near-Field Communication and Optical Authentication
US11461567B2 (en) * 2014-05-28 2022-10-04 Mitek Systems, Inc. Systems and methods of identification verification using hybrid near-field communication and optical authentication
US20200334429A1 (en) * 2014-05-28 2020-10-22 Mitek Systems, Inc. Alignment of Antennas on Near Field Communication Devices for Communication
US20200334431A1 (en) * 2014-05-28 2020-10-22 Mitek Systems, Inc. Systems and methods of identification verification using hybrid near-field communication and optical authentication
US20170337403A1 (en) * 2014-10-29 2017-11-23 Sharp Kabushiki Kaisha Display apparatus, control program, image display system, information providing server, and information providing method
US20170303262A1 (en) * 2014-12-29 2017-10-19 Huawei Technologies Co., Ltd. Method and Apparatus for Aligning Antenna Beams in High-Low Frequency Co-Site Network
US20180278739A1 (en) * 2015-03-09 2018-09-27 Huawei Technologies Co., Ltd. Region prompt method and terminal
US20160360348A1 (en) * 2015-06-08 2016-12-08 Shigeo Ueda Information processing apparatus and recording medium
US20160366294A1 (en) * 2015-06-15 2016-12-15 Canon Information And Imaging Solutions, Inc. Apparatus, system and method for controlling an image processing device via a mobile device
US20200249835A1 (en) * 2015-11-11 2020-08-06 Sharp Kabushiki Kaisha Information processing device, control device, control method, and control program
US20170156024A1 (en) * 2015-11-27 2017-06-01 Keizoh Shigaki Apparatus, method, and system for displaying antenna location of communication terminal, and recording medium
US20170168759A1 (en) * 2015-12-11 2017-06-15 Ricoh Company, Ltd. Information processing apparatus, information processing method, and recording medium
US20200195636A1 (en) * 2017-06-30 2020-06-18 Cryptomathic Ltd User authentication based on rfid-enabled identity document and gesture challenge-response protocol
US10498401B1 (en) * 2019-07-15 2019-12-03 Capital One Services, Llc System and method for guiding card positioning using phone sensors
US10885514B1 (en) * 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
US20210240773A1 (en) * 2020-02-03 2021-08-05 Microstrategy Incorporated Systems and methods for proactive information discovery with multiple senses

Also Published As

Publication number Publication date
US11461567B2 (en) 2022-10-04
US20230018280A1 (en) 2023-01-19
US20230259726A1 (en) 2023-08-17
US20200334431A1 (en) 2020-10-22

Similar Documents

Publication Publication Date Title
WO2021021374A1 (en) Systems and methods of identification verification using hybrid near-field communication and optical authentication
US9946865B2 (en) Document authentication based on expected wear
US11803665B2 (en) System and method for validating authorship of an electronic signature session
US10320807B2 (en) Systems and methods relating to the authenticity and verification of photographic identity documents
US11681883B2 (en) Systems and methods of identification verification using near-field communication and optical authentication
AU2010282394B2 (en) An intelligent peripheral device and system for the authentication and verification of individuals and/ or documents through a secure multifunctional authentication service with data storage capability
EP3561706B1 (en) Biometric authentication method, system, and computer program
US20230222444A1 (en) Systems and Methods for Aligning Documents With Near Field Communication Devices
CN110321792A (en) Without card enchashment method, apparatus, equipment and computer readable storage medium
KR20210004319A (en) Method, apparatus and system for performing authentication using face recognition
US20200334430A1 (en) Self-sovereign identity systems and methods for identification documents
US20130090059A1 (en) Identity verification
US20210112057A1 (en) Multi-party document validation
US20240020879A1 (en) Proof-of-location systems and methods
US20230089680A1 (en) Systems and Methods Using Cameras on Smartphones to Provide Provably Trusted and Authentic Photographs of Persons, Locations, Items, and Property
WO2024010738A1 (en) Validate digital ownerships in immutable databases via physical devices
FR3028977A1 (en) METHOD FOR PREVENTING IDENTITY USURPATION DURING TRANSACTION AND SYSTEM THEREFOR

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: MITEK SYSTEMS, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:SINGAL, ASHOK;RAMSBACKER, MICHAEL;TREITLER, JAMES;AND OTHERS;SIGNING DATES FROM 20210124 TO 20210420;REEL/FRAME:061276/0499

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STCF Information on status: patent grant

Free format text: PATENTED CASE